starting build "7448acfb-1414-483c-9ee3-c763a2321831" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d4dd822bbffb: Pulling fs layer Step #0: 4d8fc000f412: Pulling fs layer Step #0: 389e1cb2b517: Pulling fs layer Step #0: e1c5f4198d9f: Pulling fs layer Step #0: 2bf8e2a82f27: Pulling fs layer Step #0: a041ea0a7870: Pulling fs layer Step #0: 2b5e29f0623e: Pulling fs layer Step #0: 6041a58f5d29: Pulling fs layer Step #0: 9ebacd20d43d: Pulling fs layer Step #0: f79bfb061366: Pulling fs layer Step #0: 646e42d39dba: Pulling fs layer Step #0: dff4be8d2817: Pulling fs layer Step #0: 8c0f3eb76529: Pulling fs layer Step #0: 93d2418a6c21: Pulling fs layer Step #0: 18f124aab1b1: Pulling fs layer Step #0: da2ebf33d422: Pulling fs layer Step #0: 178606bb99d6: Pulling fs layer Step #0: aae63a868d37: Pulling fs layer Step #0: 6ae5d3a43a91: Pulling fs layer Step #0: 3f8afd344dd7: Pulling fs layer Step #0: a2d8114ab0b1: Pulling fs layer Step #0: 7ae2d057c63f: Pulling fs layer Step #0: 4e3ece6738ea: Pulling fs layer Step #0: 9a8170f87ad2: Pulling fs layer Step #0: 174b28ee17ef: Pulling fs layer Step #0: 389e1cb2b517: Waiting Step #0: 93d2418a6c21: Waiting Step #0: 2bf8e2a82f27: Waiting Step #0: 7ae2d057c63f: Waiting Step #0: a2d8114ab0b1: Waiting Step #0: a041ea0a7870: Waiting Step #0: 6ae5d3a43a91: Waiting Step #0: 6041a58f5d29: Waiting Step #0: 8c0f3eb76529: Waiting Step #0: e1c5f4198d9f: Waiting Step #0: 178606bb99d6: Waiting Step #0: 174b28ee17ef: Waiting Step #0: 9ebacd20d43d: Waiting Step #0: 2b5e29f0623e: Waiting Step #0: da2ebf33d422: Waiting Step #0: 4d8fc000f412: Verifying Checksum Step #0: 4d8fc000f412: Download complete Step #0: 389e1cb2b517: Verifying Checksum Step #0: 389e1cb2b517: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 2bf8e2a82f27: Verifying Checksum Step #0: 2bf8e2a82f27: Download complete Step #0: e1c5f4198d9f: Verifying Checksum Step #0: e1c5f4198d9f: Download complete Step #0: 2b5e29f0623e: Verifying Checksum Step #0: 2b5e29f0623e: Download complete Step #0: a041ea0a7870: Verifying Checksum Step #0: a041ea0a7870: Download complete Step #0: d4dd822bbffb: Verifying Checksum Step #0: d4dd822bbffb: Download complete Step #0: 9ebacd20d43d: Verifying Checksum Step #0: 9ebacd20d43d: Download complete Step #0: f79bfb061366: Verifying Checksum Step #0: f79bfb061366: Download complete Step #0: 646e42d39dba: Download complete Step #0: 6041a58f5d29: Verifying Checksum Step #0: 6041a58f5d29: Download complete Step #0: 8c0f3eb76529: Verifying Checksum Step #0: 8c0f3eb76529: Download complete Step #0: 93d2418a6c21: Verifying Checksum Step #0: 93d2418a6c21: Download complete Step #0: b549f31133a9: Pull complete Step #0: 18f124aab1b1: Verifying Checksum Step #0: 18f124aab1b1: Download complete Step #0: 178606bb99d6: Verifying Checksum Step #0: 178606bb99d6: Download complete Step #0: da2ebf33d422: Verifying Checksum Step #0: da2ebf33d422: Download complete Step #0: dff4be8d2817: Verifying Checksum Step #0: dff4be8d2817: Download complete Step #0: 6ae5d3a43a91: Verifying Checksum Step #0: 6ae5d3a43a91: Download complete Step #0: 3f8afd344dd7: Verifying Checksum Step #0: 3f8afd344dd7: Download complete Step #0: a2d8114ab0b1: Verifying Checksum Step #0: a2d8114ab0b1: Download complete Step #0: 7ae2d057c63f: Verifying Checksum Step #0: 7ae2d057c63f: Download complete Step #0: 9a8170f87ad2: Verifying Checksum Step #0: 9a8170f87ad2: Download complete Step #0: 4e3ece6738ea: Verifying Checksum Step #0: 4e3ece6738ea: Download complete Step #0: 174b28ee17ef: Verifying Checksum Step #0: 174b28ee17ef: Download complete Step #0: aae63a868d37: Verifying Checksum Step #0: aae63a868d37: Download complete Step #0: d4dd822bbffb: Pull complete Step #0: 4d8fc000f412: Pull complete Step #0: 389e1cb2b517: Pull complete Step #0: e1c5f4198d9f: Pull complete Step #0: 2bf8e2a82f27: Pull complete Step #0: a041ea0a7870: Pull complete Step #0: 2b5e29f0623e: Pull complete Step #0: 6041a58f5d29: Pull complete Step #0: 9ebacd20d43d: Pull complete Step #0: f79bfb061366: Pull complete Step #0: 646e42d39dba: Pull complete Step #0: dff4be8d2817: Pull complete Step #0: 8c0f3eb76529: Pull complete Step #0: 93d2418a6c21: Pull complete Step #0: 18f124aab1b1: Pull complete Step #0: da2ebf33d422: Pull complete Step #0: 178606bb99d6: Pull complete Step #0: aae63a868d37: Pull complete Step #0: 6ae5d3a43a91: Pull complete Step #0: 3f8afd344dd7: Pull complete Step #0: a2d8114ab0b1: Pull complete Step #0: 7ae2d057c63f: Pull complete Step #0: 4e3ece6738ea: Pull complete Step #0: 9a8170f87ad2: Pull complete Step #0: 174b28ee17ef: Pull complete Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_aranges.covreport... Step #1: / [0/33 files][ 0.0 B/ 37.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_crc.covreport... Step #1: / [0/33 files][ 0.0 B/ 37.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_crc_32.covreport... Step #1: / [0/33 files][ 0.0 B/ 37.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_debug_addr_access.covreport... Step #1: / [0/33 files][ 0.0 B/ 37.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_debug_str.covreport... Step #1: / [0/33 files][ 0.0 B/ 37.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_debuglink.covreport... Step #1: / [0/33 files][ 0.0 B/ 37.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_die_cu.covreport... Step #1: / [0/33 files][ 0.0 B/ 37.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_die_cu_attrs.covreport... Step #1: / [0/33 files][ 0.0 B/ 37.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_die_cu_attrs_loclist.covreport... Step #1: / [0/33 files][ 0.0 B/ 37.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_die_cu_e.covreport... Step #1: / [0/33 files][528.0 KiB/ 37.4 MiB] 1% Done / [1/33 files][940.2 KiB/ 37.4 MiB] 2% Done / [2/33 files][ 1.7 MiB/ 37.4 MiB] 4% Done / [3/33 files][ 1.7 MiB/ 37.4 MiB] 4% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_die_cu_e_print.covreport... Step #1: / [3/33 files][ 4.1 MiB/ 37.4 MiB] 11% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_die_cu_offset.covreport... Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_die_cu_info1.covreport... Step #1: / [4/33 files][ 4.6 MiB/ 37.4 MiB] 12% Done / [4/33 files][ 4.6 MiB/ 37.4 MiB] 12% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_die_cu_print.covreport... Step #1: / [5/33 files][ 4.6 MiB/ 37.4 MiB] 12% Done / [5/33 files][ 4.6 MiB/ 37.4 MiB] 12% Done / [6/33 files][ 4.9 MiB/ 37.4 MiB] 13% Done / [6/33 files][ 5.2 MiB/ 37.4 MiB] 13% Done / [7/33 files][ 7.0 MiB/ 37.4 MiB] 18% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_dnames.covreport... Step #1: / [7/33 files][ 7.0 MiB/ 37.4 MiB] 18% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_findfuncbypc.covreport... Step #1: / [7/33 files][ 8.5 MiB/ 37.4 MiB] 22% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_gdbindex.covreport... Step #1: / [8/33 files][ 9.1 MiB/ 37.4 MiB] 24% Done / [8/33 files][ 9.1 MiB/ 37.4 MiB] 24% Done / [9/33 files][ 10.7 MiB/ 37.4 MiB] 28% Done / [10/33 files][ 10.9 MiB/ 37.4 MiB] 29% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_globals.covreport... Step #1: / [10/33 files][ 10.9 MiB/ 37.4 MiB] 29% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_gnu_index.covreport... Step #1: / [10/33 files][ 10.9 MiB/ 37.4 MiB] 29% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_init_b.covreport... Step #1: / [10/33 files][ 10.9 MiB/ 37.4 MiB] 29% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_init_binary.covreport... Step #1: / [10/33 files][ 10.9 MiB/ 37.4 MiB] 29% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_init_path.covreport... Step #1: / [10/33 files][ 10.9 MiB/ 37.4 MiB] 29% Done - Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_macro_dwarf4.covreport... Step #1: - [10/33 files][ 10.9 MiB/ 37.4 MiB] 29% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_macro_dwarf5.covreport... Step #1: - [10/33 files][ 10.9 MiB/ 37.4 MiB] 29% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_rng.covreport... Step #1: - [10/33 files][ 11.4 MiB/ 37.4 MiB] 30% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_set_frame_all.covreport... Step #1: - [10/33 files][ 12.2 MiB/ 37.4 MiB] 32% Done - [11/33 files][ 12.2 MiB/ 37.4 MiB] 32% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_showsectgrp.covreport... Step #1: - [11/33 files][ 12.2 MiB/ 37.4 MiB] 32% Done - [12/33 files][ 15.2 MiB/ 37.4 MiB] 40% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_srcfiles.covreport... Step #1: - [12/33 files][ 15.2 MiB/ 37.4 MiB] 40% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_stack_frame_access.covreport... Step #1: - [12/33 files][ 15.5 MiB/ 37.4 MiB] 41% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_str_offsets.covreport... Step #1: - [12/33 files][ 16.2 MiB/ 37.4 MiB] 43% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_tie.covreport... Step #1: - [12/33 files][ 16.8 MiB/ 37.4 MiB] 44% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_xuindex.covreport... Step #1: - [12/33 files][ 17.0 MiB/ 37.4 MiB] 45% Done - [13/33 files][ 18.1 MiB/ 37.4 MiB] 48% Done - [14/33 files][ 18.1 MiB/ 37.4 MiB] 48% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250617/fuzz_simplereader_tu.covreport... Step #1: - [14/33 files][ 19.4 MiB/ 37.4 MiB] 51% Done - [15/33 files][ 19.8 MiB/ 37.4 MiB] 53% Done - [16/33 files][ 20.5 MiB/ 37.4 MiB] 54% Done - [17/33 files][ 22.4 MiB/ 37.4 MiB] 59% Done - [18/33 files][ 23.8 MiB/ 37.4 MiB] 63% Done - [19/33 files][ 23.8 MiB/ 37.4 MiB] 63% Done - [20/33 files][ 25.1 MiB/ 37.4 MiB] 67% Done - [21/33 files][ 25.5 MiB/ 37.4 MiB] 68% Done - [22/33 files][ 26.3 MiB/ 37.4 MiB] 70% Done - [23/33 files][ 28.5 MiB/ 37.4 MiB] 76% Done - [24/33 files][ 28.8 MiB/ 37.4 MiB] 77% Done - [25/33 files][ 29.4 MiB/ 37.4 MiB] 78% Done - [26/33 files][ 32.0 MiB/ 37.4 MiB] 85% Done - [27/33 files][ 32.7 MiB/ 37.4 MiB] 87% Done - [28/33 files][ 32.7 MiB/ 37.4 MiB] 87% Done - [29/33 files][ 35.2 MiB/ 37.4 MiB] 94% Done - [30/33 files][ 35.4 MiB/ 37.4 MiB] 94% Done - [31/33 files][ 35.6 MiB/ 37.4 MiB] 95% Done - [32/33 files][ 36.9 MiB/ 37.4 MiB] 98% Done - [33/33 files][ 37.4 MiB/ 37.4 MiB] 100% Done Step #1: Operation completed over 33 objects/37.4 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 38332 Step #2: -rw-r--r-- 1 root root 962722 Jun 17 10:06 fuzz_aranges.covreport Step #2: -rw-r--r-- 1 root root 787403 Jun 17 10:06 fuzz_debuglink.covreport Step #2: -rw-r--r-- 1 root root 3110 Jun 17 10:06 fuzz_crc.covreport Step #2: -rw-r--r-- 1 root root 749092 Jun 17 10:06 fuzz_crc_32.covreport Step #2: -rw-r--r-- 1 root root 751003 Jun 17 10:06 fuzz_debug_str.covreport Step #2: -rw-r--r-- 1 root root 816558 Jun 17 10:06 fuzz_debug_addr_access.covreport Step #2: -rw-r--r-- 1 root root 1632027 Jun 17 10:06 fuzz_die_cu.covreport Step #2: -rw-r--r-- 1 root root 1976188 Jun 17 10:06 fuzz_die_cu_attrs.covreport Step #2: -rw-r--r-- 1 root root 1673990 Jun 17 10:06 fuzz_die_cu_e.covreport Step #2: -rw-r--r-- 1 root root 2094035 Jun 17 10:06 fuzz_die_cu_attrs_loclist.covreport Step #2: -rw-r--r-- 1 root root 815049 Jun 17 10:06 fuzz_gdbindex.covreport Step #2: -rw-r--r-- 1 root root 2349441 Jun 17 10:06 fuzz_findfuncbypc.covreport Step #2: -rw-r--r-- 1 root root 733860 Jun 17 10:06 fuzz_init_binary.covreport Step #2: -rw-r--r-- 1 root root 1206741 Jun 17 10:06 fuzz_globals.covreport Step #2: -rw-r--r-- 1 root root 741695 Jun 17 10:06 fuzz_init_b.covreport Step #2: -rw-r--r-- 1 root root 962598 Jun 17 10:06 fuzz_gnu_index.covreport Step #2: -rw-r--r-- 1 root root 1707668 Jun 17 10:06 fuzz_die_cu_print.covreport Step #2: -rw-r--r-- 1 root root 1702174 Jun 17 10:06 fuzz_die_cu_e_print.covreport Step #2: -rw-r--r-- 1 root root 831936 Jun 17 10:06 fuzz_init_path.covreport Step #2: -rw-r--r-- 1 root root 1670182 Jun 17 10:06 fuzz_die_cu_offset.covreport Step #2: -rw-r--r-- 1 root root 937532 Jun 17 10:06 fuzz_dnames.covreport Step #2: -rw-r--r-- 1 root root 1689077 Jun 17 10:06 fuzz_die_cu_info1.covreport Step #2: -rw-r--r-- 1 root root 2040932 Jun 17 10:06 fuzz_macro_dwarf5.covreport Step #2: -rw-r--r-- 1 root root 830150 Jun 17 10:06 fuzz_macro_dwarf4.covreport Step #2: -rw-r--r-- 1 root root 884328 Jun 17 10:06 fuzz_rng.covreport Step #2: -rw-r--r-- 1 root root 46989 Jun 17 10:06 fuzz_simplereader_tu.covreport Step #2: -rw-r--r-- 1 root root 737033 Jun 17 10:06 fuzz_xuindex.covreport Step #2: -rw-r--r-- 1 root root 760157 Jun 17 10:06 fuzz_showsectgrp.covreport Step #2: -rw-r--r-- 1 root root 739601 Jun 17 10:06 fuzz_tie.covreport Step #2: -rw-r--r-- 1 root root 828056 Jun 17 10:06 fuzz_str_offsets.covreport Step #2: -rw-r--r-- 1 root root 1803445 Jun 17 10:06 fuzz_stack_frame_access.covreport Step #2: -rw-r--r-- 1 root root 1306896 Jun 17 10:06 fuzz_set_frame_all.covreport Step #2: -rw-r--r-- 1 root root 2410579 Jun 17 10:06 fuzz_srcfiles.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170" Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Sending build context to Docker daemon 6.144kB Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": b549f31133a9: Already exists Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": d4dd822bbffb: Already exists Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 4d8fc000f412: Already exists Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 3361395d6e44: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 48b5b52d0b6b: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 133d1078471d: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 067b043f6c3d: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": b378ee38e924: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 56cba17d63ec: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 0c2c0ffee9e9: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 87afe3e74a6f: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 0dcbbd7b1e2b: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 96f172c7630c: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": c11c0e8d790b: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ea461ccc518a: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 8464fcdf5650: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": be9c3055ce18: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 9e2aefad8bb5: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": e49cca9f06ca: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 8c015615c97f: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 4d81dcfcb6dc: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": d2ea0ce4f46f: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 7f3d4930022b: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 13a21c9fae89: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 17afa181c115: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 7cc08c3a1dbf: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": fd9e54733f66: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 688d1a420abf: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": b378ee38e924: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 73ea241ea4d8: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 56cba17d63ec: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 4c89e2ea8dbc: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 96f172c7630c: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": c11c0e8d790b: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 0c2c0ffee9e9: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 441d7463a69a: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 87afe3e74a6f: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ea461ccc518a: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 3fa465ac5942: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 518907e5c0ad: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 0dcbbd7b1e2b: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 326319e6c6d5: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": d3c8b77e4984: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 8464fcdf5650: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 67846ae876b5: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 44506760bc19: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": f3b60835fbba: Pulling fs layer Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 7cc08c3a1dbf: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 73ea241ea4d8: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": fd9e54733f66: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 4c89e2ea8dbc: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": d3c8b77e4984: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 441d7463a69a: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 67846ae876b5: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 3fa465ac5942: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 44506760bc19: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": f3b60835fbba: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 518907e5c0ad: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 326319e6c6d5: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 17afa181c115: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": be9c3055ce18: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 7f3d4930022b: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": e49cca9f06ca: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 8c015615c97f: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 13a21c9fae89: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 4d81dcfcb6dc: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 9e2aefad8bb5: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": d2ea0ce4f46f: Waiting Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 133d1078471d: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 133d1078471d: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 48b5b52d0b6b: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 48b5b52d0b6b: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": b378ee38e924: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 56cba17d63ec: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 56cba17d63ec: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 3361395d6e44: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 3361395d6e44: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 87afe3e74a6f: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 87afe3e74a6f: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 0dcbbd7b1e2b: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 0dcbbd7b1e2b: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 96f172c7630c: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 96f172c7630c: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": c11c0e8d790b: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": c11c0e8d790b: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 3361395d6e44: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ea461ccc518a: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ea461ccc518a: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 0c2c0ffee9e9: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 0c2c0ffee9e9: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 8464fcdf5650: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": be9c3055ce18: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": be9c3055ce18: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 9e2aefad8bb5: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 9e2aefad8bb5: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 48b5b52d0b6b: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": e49cca9f06ca: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": e49cca9f06ca: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 133d1078471d: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 8c015615c97f: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 8c015615c97f: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": d2ea0ce4f46f: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": d2ea0ce4f46f: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 4d81dcfcb6dc: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 4d81dcfcb6dc: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 067b043f6c3d: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 067b043f6c3d: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 13a21c9fae89: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 17afa181c115: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 17afa181c115: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 7f3d4930022b: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 7f3d4930022b: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 7cc08c3a1dbf: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 688d1a420abf: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 688d1a420abf: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": fd9e54733f66: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 73ea241ea4d8: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 73ea241ea4d8: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 441d7463a69a: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 441d7463a69a: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 3fa465ac5942: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 4c89e2ea8dbc: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 4c89e2ea8dbc: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 518907e5c0ad: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 518907e5c0ad: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 326319e6c6d5: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 326319e6c6d5: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 67846ae876b5: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 67846ae876b5: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": d3c8b77e4984: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": d3c8b77e4984: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 44506760bc19: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 44506760bc19: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": f3b60835fbba: Verifying Checksum Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": f3b60835fbba: Download complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 067b043f6c3d: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": b378ee38e924: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 56cba17d63ec: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 0c2c0ffee9e9: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 87afe3e74a6f: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 0dcbbd7b1e2b: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 96f172c7630c: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": c11c0e8d790b: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ea461ccc518a: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 8464fcdf5650: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": be9c3055ce18: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 9e2aefad8bb5: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": e49cca9f06ca: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 8c015615c97f: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 4d81dcfcb6dc: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": d2ea0ce4f46f: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 7f3d4930022b: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 13a21c9fae89: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 17afa181c115: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 7cc08c3a1dbf: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": fd9e54733f66: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 688d1a420abf: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 73ea241ea4d8: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 4c89e2ea8dbc: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 441d7463a69a: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 3fa465ac5942: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 518907e5c0ad: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 326319e6c6d5: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": d3c8b77e4984: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 67846ae876b5: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": 44506760bc19: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": f3b60835fbba: Pull complete Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4 Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ---> 1b8163539497 Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Step 2/6 : RUN apt-get -qq update && apt-get install -qq -y cmake make zlib1g-dev Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ---> Running in e04a95af439a Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Selecting previously unselected package libicu66:amd64. Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Selecting previously unselected package libxml2:amd64. Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Selecting previously unselected package libuv1:amd64. Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Selecting previously unselected package cmake-data. Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Selecting previously unselected package librhash0:amd64. Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Selecting previously unselected package cmake. Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Removing intermediate container e04a95af439a Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ---> 0df3c8d77112 Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Step 3/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-code $SRC/libdwarf Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ---> Running in a73c42085ad7 Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Cloning into '/src/libdwarf'... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Removing intermediate container a73c42085ad7 Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ---> 9624787354da Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Step 4/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-binary-samples $SRC/libdwarf-binary-samples Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ---> Running in 93251aa95507 Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Cloning into '/src/libdwarf-binary-samples'... Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Removing intermediate container 93251aa95507 Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ---> 4bd918fda3b1 Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Step 5/6 : WORKDIR libdwarf Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ---> Running in e9d39e8d4ad4 Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Removing intermediate container e9d39e8d4ad4 Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ---> b6fb03fd3850 Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Step 6/6 : COPY build.sh $SRC/ Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": ---> ce75b6245016 Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Successfully built ce75b6245016 Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Successfully tagged gcr.io/oss-fuzz/libdwarf:latest Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libdwarf:latest Finished Step #4 - "build-0d6f5db7-0f7b-4b64-bc61-bca5f2fc6170" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libdwarf Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filefK430L Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libdwarf-binary-samples/.git Step #5 - "srcmap": + GIT_DIR=/src/libdwarf-binary-samples Step #5 - "srcmap": + cd /src/libdwarf-binary-samples Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-binary-samples Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=03523cd57891fa524e74e55b0c3e257888301c30 Step #5 - "srcmap": + jq_inplace /tmp/filefK430L '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filexK22Db Step #5 - "srcmap": + cat /tmp/filefK430L Step #5 - "srcmap": + jq '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }' Step #5 - "srcmap": + mv /tmp/filexK22Db /tmp/filefK430L Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libdwarf/.git Step #5 - "srcmap": + GIT_DIR=/src/libdwarf Step #5 - "srcmap": + cd /src/libdwarf Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-code Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=442cd4f9b094a92ac7b8f493507cd0d4f3e7947a Step #5 - "srcmap": + jq_inplace /tmp/filefK430L '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "442cd4f9b094a92ac7b8f493507cd0d4f3e7947a" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filelPHMsG Step #5 - "srcmap": + cat /tmp/filefK430L Step #5 - "srcmap": + jq '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "442cd4f9b094a92ac7b8f493507cd0d4f3e7947a" }' Step #5 - "srcmap": + mv /tmp/filelPHMsG /tmp/filefK430L Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filefK430L Step #5 - "srcmap": + rm /tmp/filefK430L Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libdwarf-binary-samples": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-binary-samples", Step #5 - "srcmap": "rev": "03523cd57891fa524e74e55b0c3e257888301c30" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libdwarf": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-code", Step #5 - "srcmap": "rev": "442cd4f9b094a92ac7b8f493507cd0d4f3e7947a" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 31% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 5500 B/118 kB 5%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2116 B/58.2 kB 4%] 100% [Working] Fetched 469 kB in 0s (1748 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20344 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 20.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/4.9 MB 100.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 104.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 109.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 82.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 138.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 127.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libdwarf Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 80.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 127.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 161.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 135.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 31.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 133.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 25.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 140.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 145.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 95.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 142.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=f17de7a66c599def9d7adb0287b8ff7be036e6f96abe1d3a139d234b5a2fc30a Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-a1obch0t/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  5/57 [tree-sitter-java]  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11/57 [toml]  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Found existing installation: numpy 2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Uninstalling numpy-2.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Successfully uninstalled numpy-2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 39/57 [charset_normalizer]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 56/57 [fuzz-introspector]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.038 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.202 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.203 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.203 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.203 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.204 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.204 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.204 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.204 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.205 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.205 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.205 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.205 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.205 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.206 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.206 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.206 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.207 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.207 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.207 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.207 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.208 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.208 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.208 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.209 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.209 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.209 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.209 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.210 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.210 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.210 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.210 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.211 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.211 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.211 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.211 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.212 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.212 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.212 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.212 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.212 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.213 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.213 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.213 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.213 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.213 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.213 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.214 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.214 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.214 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.214 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.214 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.215 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.215 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.215 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.215 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.215 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.216 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.216 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.216 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.216 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.216 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.216 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.217 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.217 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.217 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.217 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.217 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.218 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.218 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.218 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.218 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.218 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.219 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.219 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.219 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.219 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.220 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.220 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.332 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.691 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.708 INFO oss_fuzz - analyse_folder: Found 381 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.708 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:52.708 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.211 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.279 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.649 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.683 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.717 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.751 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.784 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.913 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.948 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.981 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.015 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.049 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.178 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.210 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.247 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.281 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.645 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.741 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.775 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.808 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.846 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.879 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.913 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.947 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.980 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.015 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.115 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.181 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.214 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.247 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.282 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.314 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.347 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.349 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.349 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:46.111 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:46.299 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:46.299 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.410 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.417 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.122 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.123 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.140 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.140 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.148 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.148 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.148 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.283 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.461 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.461 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:52.561 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:52.569 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.346 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.347 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.369 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.369 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.378 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.379 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.379 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.521 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.699 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.699 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:56.842 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:56.849 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.108 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.109 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.127 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.127 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.135 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.135 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.135 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.272 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.448 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.448 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:01.672 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:01.680 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:02.556 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:02.557 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:02.578 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:02.578 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:02.587 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:02.587 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:02.587 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:02.728 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:02.904 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:02.904 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:04.803 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:04.811 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.214 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.215 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.233 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.234 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.241 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.242 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.242 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.383 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.562 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.562 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:08.701 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:08.709 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.457 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.458 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.480 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.481 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.490 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.490 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.490 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.632 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.813 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.813 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:11.691 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:11.699 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:12.597 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:12.598 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:12.617 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:12.618 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:12.626 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:12.626 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:12.626 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:12.936 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:13.117 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:13.117 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:15.003 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:15.012 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:15.789 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:15.790 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:15.810 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:15.810 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:15.818 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:15.818 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:15.818 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:15.959 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:16.306 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:16.306 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:18.181 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:18.189 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.006 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.007 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.025 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.026 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.033 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.033 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.033 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.173 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.520 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.520 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:21.421 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:21.430 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:22.319 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:22.320 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:22.341 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:22.342 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:22.350 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:22.350 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:22.350 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:22.493 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:22.672 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:22.672 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.757 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.765 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.784 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.784 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.803 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.804 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.811 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.812 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.812 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.952 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:25.132 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:25.132 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:27.219 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:27.228 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.155 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.156 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.178 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.178 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.187 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.187 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.187 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.329 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.509 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.509 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:30.612 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:30.620 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.707 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.708 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.727 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.728 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.736 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.736 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.736 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.879 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:32.059 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:32.059 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:34.211 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:34.220 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:34.958 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:34.958 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:34.978 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:34.979 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:34.986 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:34.987 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:34.987 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:35.128 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:35.310 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:35.310 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:37.200 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:37.208 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.068 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.069 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.087 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.088 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.095 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.095 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.095 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.235 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.583 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.583 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:40.466 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:40.475 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.219 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.220 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.242 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.242 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.251 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.251 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.251 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.396 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.755 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.756 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.644 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.652 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:45.871 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:45.872 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:45.891 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:45.892 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:45.899 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:45.899 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:45.899 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:46.041 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:46.225 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:46.225 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.325 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.334 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.221 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.222 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.244 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.245 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.254 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.254 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.254 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.398 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.578 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.578 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:51.689 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:51.697 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.554 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.555 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.573 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.574 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.581 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.582 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.582 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.724 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.906 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.906 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.075 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.084 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.986 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.987 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.010 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.010 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.020 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.020 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.020 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.164 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.346 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.346 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:58.238 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:58.246 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.759 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.759 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.778 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.779 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.786 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.786 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.786 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:00.101 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:00.284 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:00.284 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:02.179 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:02.187 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:02.910 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:02.911 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:02.931 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:02.931 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:02.939 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:02.939 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:02.939 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.079 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.434 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.434 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.327 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.335 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.234 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.235 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.254 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.255 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.262 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.263 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.263 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.403 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.585 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.585 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.662 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.671 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.447 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.448 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.469 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.470 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.478 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.478 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.478 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.622 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.801 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.801 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.918 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.926 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.754 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.755 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.774 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.775 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.782 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.783 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.783 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.922 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.107 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.107 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.260 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.269 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.127 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.128 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.151 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.151 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.161 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.161 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.161 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.304 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.485 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.485 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.693 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.701 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.610 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.611 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.629 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.630 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.638 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.638 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.638 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.781 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.964 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.964 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.892 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.901 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.696 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.697 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.717 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.717 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.725 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.725 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.725 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.866 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.047 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.047 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.214 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.222 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.300 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.301 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.319 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.320 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.328 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.328 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.328 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.471 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.656 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.656 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.532 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.540 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.281 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.281 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.303 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.304 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.311 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.312 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.312 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.628 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.813 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.813 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.715 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.723 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.515 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.516 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.535 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.535 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.543 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.543 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.543 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.682 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.024 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.024 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.912 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.921 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.646 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.647 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.669 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.669 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.678 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.679 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.679 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.820 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.164 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.164 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.076 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.084 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.829 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.830 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.848 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.849 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.856 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.861 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.861 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.897 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.898 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.903 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.903 INFO data_loader - load_all_profiles: - found 33 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.936 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.941 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.941 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.945 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.945 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.950 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.951 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.954 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.955 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.955 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.959 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.960 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.960 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.630 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.651 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.684 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.713 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.724 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.725 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.816 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.848 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.849 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.325 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.325 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.423 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.494 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.495 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.495 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.551 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.551 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.603 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.419 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.503 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.882 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.915 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.916 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.942 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.964 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.994 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.048 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.079 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.081 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.081 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.082 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.121 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.133 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.187 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.187 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.188 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.206 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.242 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.243 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.327 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.327 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.327 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.380 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.381 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.381 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.417 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.502 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.618 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.624 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.715 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.770 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.798 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.812 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.853 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.890 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.896 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.974 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.347 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.398 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.399 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.400 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.488 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.488 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.547 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.547 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.548 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.139 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.225 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.787 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.871 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.881 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.977 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.986 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.987 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.987 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.996 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.041 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.101 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.127 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.207 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.207 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.857 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.858 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.858 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.910 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.910 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.911 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.909 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.112 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.112 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.522 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.599 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.691 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.725 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.725 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.726 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.734 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.818 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.856 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.856 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.857 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.522 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.608 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.610 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.693 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:03.230 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:03.320 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:03.353 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:03.435 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.939 INFO analysis - load_data_files: Found 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_init_binary.data with fuzzerLogFile-fuzz_init_binary.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_dnames.data with fuzzerLogFile-fuzz_dnames.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_debug_addr_access.data with fuzzerLogFile-fuzz_debug_addr_access.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_srcfiles.data with fuzzerLogFile-fuzz_srcfiles.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_offset.data with fuzzerLogFile-fuzz_die_cu_offset.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_aranges.data with fuzzerLogFile-fuzz_aranges.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu.data with fuzzerLogFile-fuzz_die_cu.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_e.data with fuzzerLogFile-fuzz_die_cu_e.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_stack_frame_access.data with fuzzerLogFile-fuzz_stack_frame_access.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_print.data with fuzzerLogFile-fuzz_die_cu_print.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_tie.data with fuzzerLogFile-fuzz_tie.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_rng.data with fuzzerLogFile-fuzz_rng.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_globals.data with fuzzerLogFile-fuzz_globals.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.942 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_gnu_index.data with fuzzerLogFile-fuzz_gnu_index.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_macro_dwarf4.data with fuzzerLogFile-fuzz_macro_dwarf4.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_gdbindex.data with fuzzerLogFile-fuzz_gdbindex.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_init_path.data with fuzzerLogFile-fuzz_init_path.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_e_print.data with fuzzerLogFile-fuzz_die_cu_e_print.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_macro_dwarf5.data with fuzzerLogFile-fuzz_macro_dwarf5.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_xuindex.data with fuzzerLogFile-fuzz_xuindex.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_attrs.data with fuzzerLogFile-fuzz_die_cu_attrs.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_str_offsets.data with fuzzerLogFile-fuzz_str_offsets.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_simplereader_tu.data with fuzzerLogFile-fuzz_simplereader_tu.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_debug_str.data with fuzzerLogFile-fuzz_debug_str.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_info1.data with fuzzerLogFile-fuzz_die_cu_info1.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_init_b.data with fuzzerLogFile-fuzz_init_b.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_findfuncbypc.data with fuzzerLogFile-fuzz_findfuncbypc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_crc_32.data with fuzzerLogFile-fuzz_crc_32.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_attrs_loclist.data with fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_debuglink.data with fuzzerLogFile-fuzz_debuglink.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_showsectgrp.data with fuzzerLogFile-fuzz_showsectgrp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_set_frame_all.data with fuzzerLogFile-fuzz_set_frame_all.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_crc.data with fuzzerLogFile-fuzz_crc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.943 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.944 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.982 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:09.995 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.009 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.022 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.035 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.048 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.062 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.074 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.074 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.075 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.084 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.084 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.084 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.087 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_binary.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.089 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.094 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.094 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.102 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.105 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.107 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.107 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.108 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.108 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dnames.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.118 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.118 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.118 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.121 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_addr_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.123 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.123 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.137 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.137 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.140 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.140 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.143 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.143 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_srcfiles.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.151 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.151 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.152 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.153 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.155 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_offset.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.162 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.162 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.162 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.165 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aranges.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.168 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.168 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.178 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.178 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.183 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.183 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.183 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.186 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.186 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.193 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.194 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.194 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.195 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.196 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.197 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.197 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.202 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.202 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.210 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.210 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.211 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.214 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.214 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.217 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.217 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.220 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.220 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.229 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.231 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.231 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.232 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.237 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.238 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.274 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.276 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.276 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.276 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.278 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.280 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.280 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.280 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.281 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.282 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.285 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.286 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.362 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.364 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.365 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.365 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.369 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.371 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.470 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.474 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.474 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.474 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.479 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.481 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.500 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.502 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.503 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.503 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.507 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.510 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.519 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.520 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.521 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.521 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.525 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.528 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.540 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.542 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.542 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.543 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.547 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.549 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.559 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.562 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.562 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.562 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.567 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.569 INFO fuzzer_profile - accummulate_profile: fuzz_tie: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.569 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.571 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.574 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.575 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.575 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.579 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.583 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.664 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.664 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.674 INFO fuzzer_profile - accummulate_profile: fuzz_tie: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.674 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.677 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tie.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.792 INFO fuzzer_profile - accummulate_profile: fuzz_rng: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.794 INFO fuzzer_profile - accummulate_profile: fuzz_globals: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.818 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.820 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.820 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.820 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.825 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.826 INFO fuzzer_profile - accummulate_profile: fuzz_tie: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.865 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.890 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.890 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.894 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.895 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.900 INFO fuzzer_profile - accummulate_profile: fuzz_rng: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.900 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.903 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.903 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rng.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.907 INFO fuzzer_profile - accummulate_profile: fuzz_globals: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.907 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.907 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.910 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.910 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_globals.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.944 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.965 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.965 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.975 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.976 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.976 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.978 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.979 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gnu_index.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.015 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.055 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.056 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.066 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.066 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.066 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.069 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.069 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf4.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.076 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.078 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.079 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.079 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.083 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.084 INFO fuzzer_profile - accummulate_profile: fuzz_rng: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.091 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.135 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.136 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.146 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.146 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.148 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.149 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.149 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.149 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gdbindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.153 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.154 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.156 INFO fuzzer_profile - accummulate_profile: fuzz_globals: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.187 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.187 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.198 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.198 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.198 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.201 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_path.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.234 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.236 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.236 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.236 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.241 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.242 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.246 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.248 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.249 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.249 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.251 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.251 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.255 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.256 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.257 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.267 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.267 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.267 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.270 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.271 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.307 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.309 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.309 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.309 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.313 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.315 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.325 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.357 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.357 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.367 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.369 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.369 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.369 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.373 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.373 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.374 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.375 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.376 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf5.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.400 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.443 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.444 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.453 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.454 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.454 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.456 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.457 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xuindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.465 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.503 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.503 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.520 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.521 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.521 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.524 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.524 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.569 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.570 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.580 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.583 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.583 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_str_offsets.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.601 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.603 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.603 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.603 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.607 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.609 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.639 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.641 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.641 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.642 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.646 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.649 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.742 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.744 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.744 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.745 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.749 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.750 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.783 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.787 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.788 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.788 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.793 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.796 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.883 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.886 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.887 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.887 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.891 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.894 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.875 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.876 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.934 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.969 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.970 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.970 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.970 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.980 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.980 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.980 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.980 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.980 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.980 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.983 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.983 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.983 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_simplereader_tu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.983 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_str.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.991 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.994 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.994 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.995 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.995 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.000 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.000 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.032 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.033 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.047 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.047 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.047 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.050 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.050 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_info1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.060 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.095 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.096 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.105 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.108 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.109 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_b.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.133 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.164 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.165 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.170 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.172 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.172 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.173 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.177 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.178 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.183 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.183 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.183 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.186 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.186 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_findfuncbypc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.231 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.231 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.241 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.241 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.241 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.244 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.244 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.256 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.258 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.259 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.259 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.263 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.264 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.264 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.265 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.359 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.359 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.362 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.362 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.366 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.368 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.369 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.369 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.373 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.373 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.373 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.376 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.376 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.376 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.376 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debuglink.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.378 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.381 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs_loclist.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.390 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.392 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.392 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.392 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.397 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.398 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.435 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.494 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.495 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.508 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.508 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.508 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.511 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.511 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_showsectgrp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.533 INFO fuzzer_profile - accummulate_profile: fuzz_crc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.534 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.536 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.537 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.537 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.541 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.543 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.552 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.553 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.572 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.572 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.572 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.575 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.575 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_set_frame_all.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.637 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.638 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.640 INFO fuzzer_profile - accummulate_profile: fuzz_crc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.640 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.640 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.643 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.644 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.644 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.644 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.644 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.649 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.649 INFO fuzzer_profile - accummulate_profile: fuzz_crc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.660 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.662 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.662 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.662 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.665 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.667 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.668 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.670 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.670 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.670 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.674 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.678 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.776 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.780 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.781 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.781 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.785 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.788 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.823 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.829 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.829 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.830 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.834 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.836 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.141 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.142 INFO project_profile - __init__: Creating merged profile of 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.142 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.144 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.158 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.758 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1427:1439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1428:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1429:1442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1430:1443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1431:1444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1432:1446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1434:1447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1435:1448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1436:1463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1437:1464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1438:1469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1439:1471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1440:1472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1442:1473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1443:1474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1444:1475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1446:1476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1447:1477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1448:1478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.120 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1449:1479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1450:1480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1451:1481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1452:1482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1453:1498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1454:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1455:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1456:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1457:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1458:1515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1459:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1460:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1461:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1462:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1463:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1464:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1469:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1471:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1472:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1473:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1474:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1475:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1476:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1477:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1478:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1479:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1480:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1481:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1482:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1484:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1485:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1486:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1487:1542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1488:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1489:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1490:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1491:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.121 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1492:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1493:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1494:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1495:1550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1496:1551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1497:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1498:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1499:1554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1500:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1501:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1502:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1508:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1509:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1510:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1511:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1513:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1514:1582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1515:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1517:1586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1518:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1519:1588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1520:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1521:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1522:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1523:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1524:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1525:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1526:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1527:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1528:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1529:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1531:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1532:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1533:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.122 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1535:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1537:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1538:1604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1539:1605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1540:1606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1541:1607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1542:1608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1543:1609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1544:1610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1545:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1546:1612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1547:1613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1548:1614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1549:1615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1550:1617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1551:1618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1552:1619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1553:1620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1554:1621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1555:1622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1556:1623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1557:1624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1558:1625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1559:1626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1561:1627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1562:1628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1563:1629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1564:1630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1565:1631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1566:1632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1567:1633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1568:1635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1569:1636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.123 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1570:1637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1571:1638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1572:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1573:1646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1575:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1576:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1577:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1578:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1579:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1580:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1581:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1582:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1583:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1586:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1587:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1588:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1589:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1590:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1591:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1592:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1593:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1594:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1595:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1596:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1597:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1598:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1599:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1600:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1601:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1602:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1603:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1604:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1605:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.124 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1606:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1607:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1608:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1609:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1610:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1611:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1612:1692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1613:1693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1614:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1615:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1617:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1618:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1619:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1620:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1621:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1622:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1623:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1624:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1625:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1626:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1627:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1628:1708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1629:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1630:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1631:1711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1632:1712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1633:1713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1635:1715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1636:1716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1637:1717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1638:1718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1639:1719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1640:1720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.125 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1641:1721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1642:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1643:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1644:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1646:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1647:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1649:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1650:1729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1651:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1652:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1653:1732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1654:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1655:1734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1656:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1657:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1658:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1659:1750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1660:1751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1661:1752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1662:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1663:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1666:1755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1667:1757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1668:1758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1670:1759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1671:1760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1672:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1673:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1674:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1675:1764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1676:1765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1677:1766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.126 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1678:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1679:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1680:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1681:1782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1682:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1683:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1684:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1685:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1686:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1687:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1688:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1689:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1690:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1691:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1692:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1693:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1694:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1695:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1696:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1697:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1699:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1700:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1701:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1702:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1703:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1704:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1705:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1706:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1707:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1708:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1709:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1710:1812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1711:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1712:1814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1713:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1715:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.127 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1716:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1717:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1718:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1719:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1720:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1721:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1722:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1723:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1725:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1726:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1727:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1728:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1729:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1730:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1731:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1732:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1733:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1734:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1736:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1737:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1738:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1739:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1740:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1741:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1742:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1743:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1744:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1745:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1746:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1747:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1748:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1749:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1750:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1751:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1752:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1753:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1754:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1755:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1757:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1758:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1759:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1760:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1761:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1762:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1763:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1764:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1765:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1766:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1767:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1769:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1770:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1771:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1772:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1773:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1774:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.129 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1775:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1776:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1777:1897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1778:1898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1779:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1780:1903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1781:1904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1782:1905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1784:1906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1785:1911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1786:1912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1787:1914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1788:1915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1789:1916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1790:1917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1791:1918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1792:1919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1793:1920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1794:1921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1795:1922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1796:1923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1797:1924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1798:1925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1799:1926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1800:1927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1801:1928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1802:1929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1803:1930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.130 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1804:1931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1805:1932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1806:1933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1807:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1808:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1809:1945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1810:1946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1812:1947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1813:1949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1814:1950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1815:1951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1816:1952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1817:1953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1818:1954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1819:1955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1820:1956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1821:1957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1822:1958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1823:1959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1824:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1825:1961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1826:1962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1827:1963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1828:1965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1829:1966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1830:1967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1831:1969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1832:1970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1833:1971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1834:1972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1835:1973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1836:1974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1837:1975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.131 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1838:1976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1840:1977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1841:1978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1842:1979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1843:1980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1844:1981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1845:1982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1846:1983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1847:1984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1848:1985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1849:1986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1850:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1851:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1852:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1853:1990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1855:1991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1856:1992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1857:1993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1858:1994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1859:1995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1860:1996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1861:1997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1862:1998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1863:1999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1864:2016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1865:2017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1866:2020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1867:2021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1868:2022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1869:2023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1870:2025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1871:2026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1872:2031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.132 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1873:2032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1874:2035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1875:2036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1876:2037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1877:2039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1878:2040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1879:2041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1880:2042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1881:2043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1883:2044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1884:2045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1885:2046, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1887:2047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1888:2048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1889:2050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1890:2061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1891:2066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1892:2067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1893:2068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1894:2069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1895:2070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1896:2071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1897:2072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1898:2073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1899:2074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1900:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1901:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1902:2083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1903:2085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1904:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.133 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1905:2088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1906:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1907:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1908:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1909:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1910:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1911:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1912:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1914:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1915:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1916:2099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1917:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1918:2101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1919:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1920:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1921:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1922:2106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1923:2107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1924:2108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1925:2109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1926:2110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1927:2111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1928:2112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1929:2113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1930:2114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1931:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1932:2116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1933:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1934:2118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.134 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1935:2119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1936:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1937:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1938:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1939:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1940:2124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1941:2125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1942:2127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1943:2128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1944:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1945:2130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1946:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1947:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1949:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1950:2165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1951:2166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1952:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1953:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1954:2172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1955:2173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1956:2174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1957:2175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1958:2176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1959:2177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1960:2178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1961:2179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1962:2180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1963:2181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1965:2182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1966:2183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1967:2197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1969:2198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1970:2200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1971:2201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1972:2202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.135 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1973:2203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1974:2205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1975:2206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1976:2207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1977:2208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1978:2209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1979:2210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1980:2211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1981:2212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1982:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1983:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1984:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1985:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1986:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1987:2218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1988:2219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1989:2220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1990:2221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1991:2222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1992:2223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1993:2224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1994:2225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1995:2226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1996:2252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1997:2253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1998:2256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1999:2257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2000:2258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2001:2259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2002:2261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2003:2262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2004:2263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2005:2264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2006:2265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2007:2266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2008:2267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.136 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2009:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2010:2269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2011:2270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2012:2271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2013:2272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2014:2273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2015:2274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2016:2275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2017:2276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2020:2277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2021:2278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2022:2279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2023:2280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2025:2281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2026:2282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2027:2283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2028:2284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2029:2285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2030:2315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2031:2316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2032:2317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2035:2318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2036:2319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2037:2320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2039:2321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2040:2322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2041:2323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2042:2324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2043:2325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2044:2326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2045:2327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2046:2328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2047:2330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2048:2331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2050:2332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.137 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2052:2333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2053:2334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2054:2335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2055:2336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2056:2337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2057:2338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2058:2339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2059:2341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2060:2345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2061:2346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2066:2348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2067:2349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2068:2350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2069:2352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2070:2353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2071:2354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2072:2355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2073:2356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2074:2357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2075:2358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2076:2359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2083:2360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2085:2361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2087:2362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2088:2363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2090:2364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2091:2365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2092:2366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2093:2367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2094:2368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2095:2369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2096:2370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2097:2371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.138 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2098:2372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2099:2374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2100:2375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2101:2376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2102:2378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2103:2379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2105:2380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2106:2381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2107:2382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2108:2383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2109:2384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2110:2385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2111:2386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2112:2387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2113:2388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2114:2389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2115:2390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2116:2391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2117:2392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2118:2393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2119:2394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2120:2395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2121:2397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2122:2398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2123:2399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2124:2400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2125:2401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2127:2402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2128:2403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2129:2404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2130:2405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2131:2406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.139 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2132:2407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2133:2416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2134:2417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2135:2418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2136:2419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2137:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2138:2421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2139:2422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2140:2423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2141:2424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2142:2425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2143:2426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2144:2427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2145:2428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2146:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2147:2430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2148:2431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2149:2432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2150:2433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2151:2434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2152:2435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2153:2436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2154:2437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2155:2438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2156:2439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2157:2440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2158:2441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2159:2442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2160:2443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2161:2444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2162:2445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.140 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2163:2446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2164:2447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2165:2448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2166:2449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2169:2450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2170:2451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2172:2452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2173:2453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2174:2454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2175:2455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2176:2456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2177:2457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2178:2458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2179:2459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2180:2460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2181:2461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2182:2462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2183:2463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2184:2465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2185:2466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2186:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2187:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.141 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2188:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2189:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2190:2474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2191:2475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2192:2476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2193:2477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2194:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2195:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2196:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2197:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2198:2484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2200:2497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2201:2499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2202:2500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2203:2501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2205:2502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2206:2503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2207:2504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2208:2505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2209:2506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2210:2509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2211:2510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2212:2511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2213:2512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2214:2518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2215:2519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.142 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2216:2520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2217:2521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2218:2522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2219:2523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2220:2524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2221:2525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2222:2526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2223:2527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2224:2528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2225:2529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2226:2530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2228:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2229:2532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2230:2533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2231:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2232:2535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2233:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2234:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.143 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2235:2539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2236:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2237:2541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2238:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2239:2544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2240:2545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2241:2546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2242:2547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2243:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2244:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2245:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2246:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2247:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2248:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2249:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2250:2555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2251:2556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2252:2557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2253:2558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2256:2559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2257:2560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2258:2561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2259:2562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2261:2564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2262:2565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2263:2566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.144 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2264:2567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2265:2569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2266:2570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2267:2571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2268:2572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2269:2573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2270:2574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2271:2575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2272:2576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2273:2577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2274:2578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2275:2579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2276:2580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2277:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2278:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2279:2583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2280:2584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2281:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2282:2586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2283:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2284:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2285:2589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2286:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2287:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2288:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2289:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2290:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2291:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2292:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2293:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2294:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2295:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2296:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.145 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2297:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2298:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2299:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2300:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2301:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2302:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2303:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2304:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2305:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2306:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2307:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2308:2612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2309:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2310:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2311:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2312:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2313:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2314:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2315:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2316:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2317:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2318:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2319:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2320:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2321:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2322:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2323:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2324:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2325:2629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2326:2630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2327:2631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.146 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2328:2632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2330:2633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2331:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2332:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2333:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2334:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2335:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2336:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2337:2674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2338:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2339:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2341:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2345:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2346:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2348:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2349:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2350:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2352:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2353:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2354:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2355:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2356:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2357:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2358:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2359:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2360:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2361:2710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2362:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2363:2712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2364:2713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.147 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2365:2714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2366:2718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2367:2719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2368:2720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2369:2721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2370:2723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2371:2724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2372:2725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2374:2727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2375:2728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2376:2729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2378:2730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2379:2731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2380:2732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2381:2733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2382:2734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2383:2735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2384:2736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2385:2737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2386:2738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2387:2739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2388:2740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2389:2741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2390:2742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2391:2743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2392:2744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2393:2745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2394:2746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2395:2747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2397:2748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2398:2749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2399:2750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.148 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2400:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.149 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2401:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.149 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2402:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.149 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2403:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.149 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2404:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.149 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2405:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.149 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2406:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.149 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2407:2822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.149 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2409:2823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.149 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2410:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.149 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2411:2825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.149 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2412:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.149 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2413:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2414:2828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2415:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2416:2830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2417:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2418:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2419:2833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2420:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2421:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2422:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2423:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2424:2838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2425:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2426:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2427:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2428:2842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2429:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2430:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2431:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2432:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2433:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2434:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2435:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2436:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2437:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2438:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2439:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2440:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2441:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2442:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2443:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2444:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2445:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2446:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2447:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2448:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2449:2864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2450:2865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2451:2866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2452:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2453:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2454:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2455:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2456:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2457:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2458:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2459:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2460:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.151 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2461:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.152 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2462:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.152 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2463:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.152 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2465:2881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.152 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2466:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.152 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2470:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.152 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2471:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.152 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2472:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.152 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2473:2886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.152 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2474:2922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.152 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2475:2923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.196 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.196 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.239 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.239 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_init_binary/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.284 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.288 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.288 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.288 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_dnames/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.341 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.345 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_debug_addr_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.396 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.397 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.397 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_aranges/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.451 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.455 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.456 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_e/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.500 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.505 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.506 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.562 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.567 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.568 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_offset/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.666 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.723 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.728 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.728 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_stack_frame_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.797 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.802 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.803 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.803 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_tie/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.845 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.848 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.849 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.849 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_srcfiles/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.143 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_rng/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.194 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.198 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_macro_dwarf4/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.250 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.250 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_globals/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.329 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.329 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_gnu_index/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.382 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.386 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.387 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_gdbindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.432 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.436 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.436 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_init_path/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.488 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.492 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.492 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_str_offsets/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.542 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.542 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_xuindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.584 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.587 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.588 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_e_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.641 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.646 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.646 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.646 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_attrs/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.747 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.753 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.753 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.753 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_simplereader_tu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.779 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.779 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.779 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_macro_dwarf5/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.950 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.950 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_debug_str/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.992 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.995 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.996 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.996 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_crc_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.039 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.042 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.043 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.043 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_info1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.104 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.104 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_init_b/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.151 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.152 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_debuglink/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.199 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.203 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.203 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_crc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.204 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.206 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.207 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.207 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_showsectgrp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.265 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.266 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.266 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_findfuncbypc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.549 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.556 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.556 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.556 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_attrs_loclist/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.686 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.692 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.692 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_set_frame_all/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.889 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.894 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.218 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.219 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.219 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.219 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.457 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.475 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.947 INFO html_report - create_all_function_table: Assembled a total of 2457 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.947 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.947 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.947 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.966 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1275 -- : 1275 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.969 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.970 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.995 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.239 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.240 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1122 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.378 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.378 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.542 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.542 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.550 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.550 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.569 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.571 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1474 -- : 1474 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.572 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.573 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.242 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.243 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1300 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.424 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.424 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.609 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.610 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.618 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.619 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.636 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.638 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1338 -- : 1338 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.639 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.639 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.248 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.248 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1182 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.388 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.388 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.550 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.550 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.558 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.576 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.579 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1529 -- : 1529 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.579 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.580 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.281 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.282 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1356 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.450 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.450 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.639 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.639 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.647 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.647 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.665 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.667 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1279 -- : 1279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.667 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.668 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.239 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.239 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1125 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.373 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.374 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.531 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.531 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.542 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.561 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1530 -- : 1530 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.564 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.564 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.697 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.697 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1357 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.862 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.862 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.047 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.047 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.058 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.058 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.080 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.084 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2432 -- : 2432 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.085 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.086 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.167 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.168 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2166 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.460 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.460 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.724 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.724 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.736 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.736 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.755 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.757 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1559 -- : 1559 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.757 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.758 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.450 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.450 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1383 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.617 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.618 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.809 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.809 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.821 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.841 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.843 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1794 -- : 1794 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.844 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.845 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.644 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.644 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1599 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.843 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.843 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.056 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.056 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.068 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.068 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.086 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.087 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1281 -- : 1281 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.088 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.089 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.661 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.661 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.790 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.791 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.944 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.944 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.951 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.977 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.982 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3392 -- : 3392 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.983 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.985 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.531 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.532 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3093 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.956 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.956 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.321 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.322 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.336 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.336 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.355 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.357 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1425 -- : 1425 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.359 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.360 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.529 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.530 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1263 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.676 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.676 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.845 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.845 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.853 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.871 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.872 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1359 -- : 1359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.873 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.874 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.487 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.488 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1201 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.636 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.636 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.807 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.808 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.815 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.815 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.835 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.838 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1893 -- : 1893 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.839 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.840 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.720 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.720 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1680 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.938 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.938 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.162 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.163 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.172 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.191 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.193 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1521 -- : 1521 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.193 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.194 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.871 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.871 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1344 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.037 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.037 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.226 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.226 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.234 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.252 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.254 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1349 -- : 1349 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.255 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.255 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.858 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.859 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1187 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.006 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.007 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.178 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.178 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.186 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.205 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1589 -- : 1589 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.208 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.209 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.934 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.935 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1404 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.080 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.081 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.250 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.251 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.259 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.259 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.277 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.279 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1377 -- : 1377 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.280 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.281 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.904 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.905 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1212 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.051 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.051 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.220 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.221 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.229 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.246 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.248 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1276 -- : 1276 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.249 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.249 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.830 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.830 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1123 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.962 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.962 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.117 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.117 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.127 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.127 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.146 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.148 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1483 -- : 1483 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.149 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.149 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.474 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.474 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1314 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.638 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.638 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.816 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.816 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.828 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.828 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.851 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.854 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2653 -- : 2653 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.855 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.857 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.033 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.034 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2362 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.366 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.366 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.645 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.645 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.659 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.678 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.680 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1506 -- : 1506 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.680 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.681 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.350 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.350 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1346 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.371 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.371 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.456 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.456 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.460 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.460 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.485 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.489 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3075 -- : 3075 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.490 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.492 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.873 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.874 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2770 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.266 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.266 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.602 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.603 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.617 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.617 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.635 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.637 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1289 -- : 1289 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.637 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.638 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.225 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.226 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1134 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.364 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.364 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.521 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.521 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.530 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.530 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.548 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.549 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1291 -- : 1291 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.550 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.551 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.143 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.144 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1137 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.279 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.279 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.434 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.434 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.443 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.443 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.461 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.463 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1528 -- : 1528 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.464 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.465 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.156 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.157 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1355 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.327 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.327 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.512 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.513 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.526 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.526 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.544 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.546 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1281 -- : 1281 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.546 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.547 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.908 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.909 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1128 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.039 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.039 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.195 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.195 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.203 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.203 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.221 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.223 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1469 -- : 1469 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.224 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.224 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.875 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.875 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1297 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.029 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.029 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.206 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.206 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.215 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.215 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.215 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.215 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 18 -- : 18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.215 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.216 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.224 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.224 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.238 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.238 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.313 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.313 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.316 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.335 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.337 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1615 -- : 1615 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.338 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.339 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.079 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.080 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1429 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.230 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.230 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.402 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.402 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.411 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.439 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.445 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3931 -- : 3931 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.447 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.449 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.265 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.266 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3574 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.701 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.702 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.071 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.072 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.089 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.114 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.118 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2954 -- : 2954 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.119 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.121 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.448 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.449 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2650 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.787 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.787 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.083 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.084 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.099 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.126 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.131 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3713 -- : 3713 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.133 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.135 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.701 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.703 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3340 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.920 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.920 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.142 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.142 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.163 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.163 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.163 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:20.364 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:20.365 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:20.370 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 124 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:20.371 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:20.372 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:20.373 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.171 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.180 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.389 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.390 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.393 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.394 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.395 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.983 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.988 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.201 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.203 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.206 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.207 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.208 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.038 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.041 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.291 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.292 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.295 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.296 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.296 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.126 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.129 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.387 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.389 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.392 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.393 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.393 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:27.259 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:27.262 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:27.539 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:27.541 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:27.544 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:27.545 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:27.545 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.277 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.279 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.558 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.559 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.563 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.563 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.563 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.422 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.427 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.717 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['process_one_file', 'print_attribute', 'write_generated_dbg', 'set_command_options', 'transform_debug_info', 'parse_abi', 'createIrepFromBinary'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.215 INFO html_report - create_all_function_table: Assembled a total of 2457 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.283 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.557 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.557 INFO engine_input - analysis_func: Generating input for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.560 INFO engine_input - analysis_func: Generating input for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.562 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.562 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.562 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.562 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.562 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.562 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.562 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.562 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.563 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.563 INFO engine_input - analysis_func: Generating input for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.564 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.565 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.565 INFO engine_input - analysis_func: Generating input for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.567 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_aranges_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.568 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.569 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.570 INFO engine_input - analysis_func: Generating input for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.572 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_abbrev_for_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.573 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.574 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_CU_Context_given_sig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.576 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_abbrev_for_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.578 INFO engine_input - analysis_func: Generating input for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.580 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_for_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_cie_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.581 INFO engine_input - analysis_func: Generating input for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.582 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.584 INFO engine_input - analysis_func: Generating input for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.585 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.587 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.587 INFO engine_input - analysis_func: Generating input for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.589 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.590 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.591 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.592 INFO engine_input - analysis_func: Generating input for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.594 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_formudata_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_read_rnglists_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.595 INFO engine_input - analysis_func: Generating input for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.596 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_entries_in_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_gnu_index_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.598 INFO engine_input - analysis_func: Generating input for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.599 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.600 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.600 INFO engine_input - analysis_func: Generating input for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.602 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.602 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.603 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.603 INFO engine_input - analysis_func: Generating input for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.606 INFO engine_input - analysis_func: Generating input for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.608 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.610 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_abbrev_for_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.611 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.612 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.614 INFO engine_input - analysis_func: Generating input for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_from_hash_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_attr_dbg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.616 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.617 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.618 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_xu_loclists_into_cucontext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.620 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_operands_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.620 INFO engine_input - analysis_func: Generating input for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.622 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.623 INFO engine_input - analysis_func: Generating input for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.624 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.626 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.627 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.629 INFO engine_input - analysis_func: Generating input for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.630 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.630 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.631 INFO engine_input - analysis_func: Generating input for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.633 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_buildid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.634 INFO engine_input - analysis_func: Generating input for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.635 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.636 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.636 INFO engine_input - analysis_func: Generating input for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.637 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.638 INFO engine_input - analysis_func: Generating input for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.640 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_pathjoinl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_srclines_files_data_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: create_fullest_file_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_formudata_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.642 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.644 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_loclists_fill_in_lle_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_fission_addition_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.645 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_highpc_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.646 INFO engine_input - analysis_func: Generating input for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.647 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_frame_instrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_area_len_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_info_for_all_regs3_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_fde_col Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_instr_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.650 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.650 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.650 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.656 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.656 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:57.657 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:09.728 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:09.729 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:09.735 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 124 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:09.736 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:09.737 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:09.738 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.136 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.145 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.365 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.366 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.370 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.371 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.372 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.766 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.771 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.994 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.996 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.000 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.001 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.001 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.500 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.503 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.758 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.759 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.762 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.763 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.763 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.831 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.834 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.095 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.097 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.100 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.100 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.101 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:17.095 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:17.098 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:17.377 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:17.378 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:17.382 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:17.382 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:17.383 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:30.397 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:30.400 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:30.678 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:30.680 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2457 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:30.684 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:30.684 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:30.684 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:43.727 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:43.732 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.014 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['process_one_file', 'print_attribute', 'write_generated_dbg', 'set_command_options', 'transform_debug_info', 'parse_abi', 'createIrepFromBinary'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.016 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.017 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.018 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.018 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.019 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.019 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.019 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.020 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['process_one_file', 'print_attribute', 'write_generated_dbg', 'set_command_options', 'transform_debug_info', 'parse_abi', 'createIrepFromBinary'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.025 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.303 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:44.303 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.381 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.625 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.673 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:57.674 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.192 INFO sinks_analyser - analysis_func: ['fuzz_str_offsets.c', 'fuzz_gnu_index.c', 'fuzz_findfuncbypc.c', 'fuzz_debug_addr_access.c', 'fuzz_die_cu_attrs.c', 'fuzz_macro_dwarf5.c', 'fuzz_init_b.c', 'fuzz_init_binary.c', 'fuzz_dnames.c', 'fuzz_tie.c', 'fuzz_xuindex.c', 'fuzz_crc.c', 'fuzz_crc_32.c', 'fuzz_debug_str.c', 'fuzz_die_cu_e_print.c', 'fuzz_macro_dwarf4.c', 'fuzz_gdbindex.c', 'fuzz_simplereader_tu.c', 'fuzz_showsectgrp.c', 'fuzz_die_cu_e.c', 'fuzz_srcfiles.c', 'fuzz_die_cu.c', 'fuzz_rng.c', 'fuzz_die_cu_info1.c', 'fuzz_die_cu_offset.c', 'fuzz_die_cu_print.c', 'fuzz_set_frame_all.c', 'fuzz_init_path.c', 'fuzz_debuglink.c', 'fuzz_globals.c', 'fuzz_stack_frame_access.c', 'fuzz_die_cu_attrs_loclist.c', 'fuzz_aranges.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.193 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.197 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.201 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.629 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.633 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.858 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.865 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.870 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.874 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.883 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.884 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.884 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.884 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.889 INFO annotated_cfg - analysis_func: Analysing: fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.895 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.900 INFO annotated_cfg - analysis_func: Analysing: fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.906 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.911 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.917 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.925 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.931 INFO annotated_cfg - analysis_func: Analysing: fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.938 INFO annotated_cfg - analysis_func: Analysing: fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.943 INFO annotated_cfg - analysis_func: Analysing: fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.954 INFO annotated_cfg - analysis_func: Analysing: fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.959 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.964 INFO annotated_cfg - analysis_func: Analysing: fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.971 INFO annotated_cfg - analysis_func: Analysing: fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.977 INFO annotated_cfg - analysis_func: Analysing: fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.982 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.988 INFO annotated_cfg - analysis_func: Analysing: fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.993 INFO annotated_cfg - analysis_func: Analysing: fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:59.998 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.005 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.014 INFO annotated_cfg - analysis_func: Analysing: fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.020 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.030 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.035 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.040 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.046 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.051 INFO annotated_cfg - analysis_func: Analysing: fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.056 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.057 INFO annotated_cfg - analysis_func: Analysing: fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.063 INFO annotated_cfg - analysis_func: Analysing: fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.076 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.087 INFO annotated_cfg - analysis_func: Analysing: fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.121 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.121 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.121 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.507 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.508 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.508 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.790 INFO public_candidate_analyser - standalone_analysis: Found 1941 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.790 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.925 INFO oss_fuzz - analyse_folder: Found 381 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.925 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:00.925 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.235 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.303 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.673 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.707 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.740 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.773 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.805 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.935 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.970 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.003 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.037 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.071 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.199 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.231 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.267 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.300 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.666 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.761 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.794 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.827 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.865 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.898 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.932 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.966 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:27.999 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.033 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.132 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.197 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.230 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.263 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.297 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.329 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:28.361 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:30.226 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:30.226 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.160 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.344 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.344 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.794 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.801 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.602 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.603 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.622 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.623 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.631 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.631 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.631 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.769 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.950 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.950 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.582 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.591 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.504 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.505 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.531 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.531 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.542 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.542 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.542 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.686 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.867 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.867 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:11.318 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:11.325 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:13.752 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:13.753 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:13.773 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:13.773 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:13.782 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:13.782 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:13.782 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:13.924 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:14.106 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:14.106 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.741 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.750 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.711 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.712 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.735 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.736 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.744 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.744 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.744 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.888 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.070 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.070 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.520 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.528 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.037 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.037 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.058 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.058 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.066 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.067 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.067 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.210 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.396 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.396 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.026 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.034 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.839 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.840 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.866 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.866 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.877 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.878 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.878 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.024 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.208 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.208 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.680 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.688 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.644 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.645 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.666 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.666 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.675 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.675 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.675 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.821 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.007 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.007 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:31.638 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:31.647 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.491 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.492 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.514 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.515 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.524 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.524 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.524 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.671 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.853 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.853 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:36.327 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:36.335 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:37.209 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:37.210 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:37.231 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:37.232 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:37.241 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:37.241 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:37.241 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:37.385 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:37.571 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:37.571 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:39.210 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:39.219 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.179 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.180 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.204 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.205 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.213 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.214 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.214 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.361 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.546 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.546 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.014 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.022 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.043 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.043 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.064 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.065 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.073 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.073 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.073 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.219 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.404 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.404 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.049 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.058 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.044 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.045 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.070 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.070 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.081 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.081 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.081 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.229 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.415 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.415 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.878 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.886 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.063 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.064 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.086 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.086 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.095 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.095 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.095 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.239 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.427 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.427 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.075 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.085 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.889 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.890 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.913 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.913 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.923 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.923 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.923 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.071 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.257 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.257 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.752 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.761 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.704 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.705 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.726 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.726 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.735 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.735 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.735 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.879 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.065 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.066 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:01.709 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:01.718 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.525 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.526 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.550 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.551 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.560 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.560 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.560 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.708 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.892 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.892 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.347 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.355 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:08.760 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:08.762 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:08.783 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:08.783 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:08.792 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:08.792 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:08.792 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:08.935 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.121 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.121 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:10.745 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:10.754 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.692 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.693 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.718 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.718 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.728 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.728 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.728 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:11.876 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:12.063 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:12.063 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:15.567 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:15.575 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:16.498 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:16.499 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:16.521 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:16.521 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:16.530 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:16.530 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:16.530 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:16.674 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:16.859 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:16.859 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:18.502 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:18.511 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.469 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.469 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.494 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.495 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.505 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.505 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.505 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.651 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.834 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.835 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:23.298 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:23.307 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.919 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.920 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.942 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.942 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.951 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.951 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.951 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:25.096 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:25.283 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:25.283 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:26.928 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:26.937 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.721 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.722 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.745 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.746 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.755 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.756 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.756 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:27.903 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.089 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.089 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:31.571 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:31.580 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:32.537 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:32.537 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:32.558 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:32.559 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:32.567 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:32.567 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:32.567 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:32.714 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:32.900 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:32.900 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.537 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.546 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.395 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.396 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.420 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.421 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.429 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.430 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.430 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.577 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.765 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.765 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:39.243 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:39.251 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.159 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.160 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.182 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.182 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.191 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.191 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.191 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.339 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.526 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.526 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:42.167 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:42.176 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.103 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.104 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.130 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.131 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.142 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.142 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.142 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.290 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.477 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.477 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:46.957 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:46.966 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.017 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.018 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.039 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.040 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.048 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.049 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.049 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.193 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.382 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:49.383 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:51.023 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:51.033 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:51.868 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:51.869 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:51.891 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:51.891 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:51.900 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:51.900 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:51.900 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:52.049 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:52.236 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:52.236 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:55.725 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:55.733 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:56.865 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:56.866 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:56.887 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:56.888 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:56.897 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:56.897 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:56.897 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:57.040 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:57.226 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:57.226 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.849 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.859 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.659 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.660 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.684 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.685 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.694 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.694 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.694 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.840 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:00.026 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:00.026 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:03.556 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:03.565 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.409 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.410 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.432 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.432 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.441 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.442 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.442 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.587 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.774 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:04.774 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:06.417 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:06.427 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:07.213 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:07.214 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:07.240 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:07.241 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:07.251 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:07.251 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:07.251 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:07.398 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:07.583 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:07.583 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:11.095 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:11.104 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:11.915 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:11.915 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:11.938 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:11.938 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:11.947 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:11.978 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:11.978 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.017 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.017 INFO data_loader - load_all_profiles: - found 66 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.084 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.085 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.085 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.108 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.109 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.109 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.155 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.177 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.178 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.178 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.200 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:17.796 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:17.886 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:17.892 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:17.904 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:17.904 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:17.960 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:17.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:17.987 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:17.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:17.997 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.053 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.079 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.114 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.114 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.219 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.219 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.220 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.289 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.290 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.351 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.448 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.448 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.514 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.515 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.516 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.386 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.478 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.497 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.535 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.592 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.610 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.707 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.762 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.803 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.804 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.804 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.853 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.918 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.919 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.003 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.004 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.004 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.060 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.060 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.061 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.887 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.072 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.089 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.120 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.144 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.145 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.145 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.168 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.213 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.224 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.232 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.316 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.330 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.331 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.331 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.634 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.634 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.634 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.635 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.635 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.442 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.522 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.542 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.592 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.675 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.734 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.735 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.735 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.767 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.789 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.789 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.818 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.829 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.909 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:34.922 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.163 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.164 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.164 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.307 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.308 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.308 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.358 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.359 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.359 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.067 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.118 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.161 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.211 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.218 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.316 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.320 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.321 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.372 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.373 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.373 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.532 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.532 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:40.533 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.434 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.484 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.528 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.579 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.625 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.684 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.685 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.685 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.721 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.797 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.798 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.798 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.936 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.511 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.525 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.604 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.631 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.689 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.762 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.763 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.763 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.777 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.817 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.818 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.818 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.935 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:48.948 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.011 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.104 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.112 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.219 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.220 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.220 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.275 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.411 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.411 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:49.412 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:50.964 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.030 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.055 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.079 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.125 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.171 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.210 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.211 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.211 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.282 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.283 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.283 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.351 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:51.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.450 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.508 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.545 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.580 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.602 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.674 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.706 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.706 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.764 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.764 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.764 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.849 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.850 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.850 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.416 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.479 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.508 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.571 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.593 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.669 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.670 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.729 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.730 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.873 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:56.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:59.867 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:59.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:59.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.034 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.035 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.120 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.121 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.121 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.202 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.345 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.345 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:01.858 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:01.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:02.014 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:02.024 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:02.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:02.120 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:04.679 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:04.680 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:04.680 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:04.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:04.825 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:04.825 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:04.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:04.873 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:04.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.299 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.449 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.465 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.546 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.563 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.577 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.577 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.750 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.750 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.808 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.809 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.809 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:09.936 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.029 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.108 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.185 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.186 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.186 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.189 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.200 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.281 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.361 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.362 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.362 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.447 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.447 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.448 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.821 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:10.922 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.012 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.071 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.072 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.091 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.213 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.372 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.373 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.373 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:15.453 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:15.548 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:15.637 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:15.715 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:15.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:15.804 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.390 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.438 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.601 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.249 INFO analysis - load_data_files: Found 66 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.251 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.252 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.587 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.621 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.655 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.683 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.683 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.690 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.701 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.701 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.702 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.716 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.716 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.727 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.727 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.727 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.742 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.742 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.757 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.757 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.757 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.758 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.762 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.768 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.768 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.768 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.782 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.783 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.790 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.790 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.800 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.801 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.802 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.802 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.817 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.817 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.830 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.836 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.841 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.841 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.855 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.856 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.869 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.869 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.873 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.879 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.879 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.879 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.894 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.894 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.904 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.904 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.909 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.919 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.919 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.935 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.935 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.937 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.938 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.952 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.952 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.953 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.967 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.967 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.972 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.973 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.988 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.988 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.989 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.003 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.003 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.008 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.008 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.023 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.023 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.023 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.038 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.038 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:30.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:33.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:34.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.264 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.269 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.270 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.270 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.275 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.282 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.337 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.347 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.348 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.348 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.353 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.353 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.354 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.355 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.355 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.359 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.361 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.377 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.379 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.379 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.379 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.384 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.390 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.455 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.457 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.457 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.457 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.461 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.468 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.475 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.476 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.477 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.477 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.481 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.488 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.497 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.499 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.499 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.500 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.504 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.511 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.569 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.570 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.571 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.571 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.575 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.582 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.623 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.625 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.626 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.626 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.630 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.637 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.653 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.654 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.655 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.655 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.661 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.668 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.762 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.906 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.906 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.915 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.930 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.930 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.150 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.245 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.246 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.246 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.257 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.257 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.257 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.271 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.272 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.342 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.343 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.355 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.355 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.355 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.371 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.478 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.479 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.486 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.561 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.578 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.578 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.589 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.589 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.604 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.614 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.615 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.618 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.619 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.625 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.625 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.625 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.629 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.629 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.629 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.639 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.640 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.644 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.644 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.661 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.661 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.675 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.676 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.690 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.691 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.710 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.711 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.795 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.821 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.821 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.823 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.824 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.859 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.860 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.878 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.878 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.889 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.898 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.909 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.909 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.919 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.919 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.934 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.934 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.567 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.568 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.569 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.569 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.575 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.582 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.875 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.877 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.878 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.878 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.883 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.890 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.964 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.967 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.967 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.967 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.972 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:43.979 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.211 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.213 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.214 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.214 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.218 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.225 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.229 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.231 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.231 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.232 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.236 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.240 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.242 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.243 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.243 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.243 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.247 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.254 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.339 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.341 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.341 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.341 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.346 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.352 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.439 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.441 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.441 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.441 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.446 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.453 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.498 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.499 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.500 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.500 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.504 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.511 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.617 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.621 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.622 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.622 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.626 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:44.633 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.550 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.654 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.655 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.670 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.670 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.685 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.685 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.706 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.790 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.811 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.812 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.822 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.822 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.823 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.837 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.837 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.859 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.892 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.892 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.902 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.902 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.902 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.917 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.917 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.957 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.957 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.967 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.967 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.968 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.982 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.982 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:47.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.048 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.115 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.117 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.146 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.146 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.161 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.161 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.176 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.187 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.213 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.213 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.223 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.223 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.224 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.224 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.224 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.239 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.240 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.242 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.242 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.242 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.256 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.314 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.321 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.321 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.331 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.331 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.332 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.346 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.347 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.392 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.415 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.416 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.433 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.433 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.433 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.447 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.447 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.491 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.491 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.502 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.517 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.517 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:51.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:52.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.251 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.254 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.255 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.255 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.259 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.266 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.413 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.449 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.451 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.451 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.452 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.456 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.463 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.510 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.510 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.518 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.520 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.520 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.521 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.522 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.522 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.522 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.525 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.532 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.537 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.537 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.612 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.614 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.614 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.614 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.619 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.620 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.626 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.691 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.719 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.720 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.721 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.723 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.724 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.724 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.729 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.735 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.740 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.740 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.740 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.741 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.741 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.743 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.744 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.744 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.748 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.749 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.749 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.749 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.754 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.756 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.756 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.756 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.761 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.800 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.800 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.802 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.802 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.802 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.816 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.817 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.839 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.934 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.935 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.952 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.952 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.952 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.955 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.957 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.957 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.957 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.962 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.967 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.967 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.967 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.970 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.990 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.995 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.996 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:54.996 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.001 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.008 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.037 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.068 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.068 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.083 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.083 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.083 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.088 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.091 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.091 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.092 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.096 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.098 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.099 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.103 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.133 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.163 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.163 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.195 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.196 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.196 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.209 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.219 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.219 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.240 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.240 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.251 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.251 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.252 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.266 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.267 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.295 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.310 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.310 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.320 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.320 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.320 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.335 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.335 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.371 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.394 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.394 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.405 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.420 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.420 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.514 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.515 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.531 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.531 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.532 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.548 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.548 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:57.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:58.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.068 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.070 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.071 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.071 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.075 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.083 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.237 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.308 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.313 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.314 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.314 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.319 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.325 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.355 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.356 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.370 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.370 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.371 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.384 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.385 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.469 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.469 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.469 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.469 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.474 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.481 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.528 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.533 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.538 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.539 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.540 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.545 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.552 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.629 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.629 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.644 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.658 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.673 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.747 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.751 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.751 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.752 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.756 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.757 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.763 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.767 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.767 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.782 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.797 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.797 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.824 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.827 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.827 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.832 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.839 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.850 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.850 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.860 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.860 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.860 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.874 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.874 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.883 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.891 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.892 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.892 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.897 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.904 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.911 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.920 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.920 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.920 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.925 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.932 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.936 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.015 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.057 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.057 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.091 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.096 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.118 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.125 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.128 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.128 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.129 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.130 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.130 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.141 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.141 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.141 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.143 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.156 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.172 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.181 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.182 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.182 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.186 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.193 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.200 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.201 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.212 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.212 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.212 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.228 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.228 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.290 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.290 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.301 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.301 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.301 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.315 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.316 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.316 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.393 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.444 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.445 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.470 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.487 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.519 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.520 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.534 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.534 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.549 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.549 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:02.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:03.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:06.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:07.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.004 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.006 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.006 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.006 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.011 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.017 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.159 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.234 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.237 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.237 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.237 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.242 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.248 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.252 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.252 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.263 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.277 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.278 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.368 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.369 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.369 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.373 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.380 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.451 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.452 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.453 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.453 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.457 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.464 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.638 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.640 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.640 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.641 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.645 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.772 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.774 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.775 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.775 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.779 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.786 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.816 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.818 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.819 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.819 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.823 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.825 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.827 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.827 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.828 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.830 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.832 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.839 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.008 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.010 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.010 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.010 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.014 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.021 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.060 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.062 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.062 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.063 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.067 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.074 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:11.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:11.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:11.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:11.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:11.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:11.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.149 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.285 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.285 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.290 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.304 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.305 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.322 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.390 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.390 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.392 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.400 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.400 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.401 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.415 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.415 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.489 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.490 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.505 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.505 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.505 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.520 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.593 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.658 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.726 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.726 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.728 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.729 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.729 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.736 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.736 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.736 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.751 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.753 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.754 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.764 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.779 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.801 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.853 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.853 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.857 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.858 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.867 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.867 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.872 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.872 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.877 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.877 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.877 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.885 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.885 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.885 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.886 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.887 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.892 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.892 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.899 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.899 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.917 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.918 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.936 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.936 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.936 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.950 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:12.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.834 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.841 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.974 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.118 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.118 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.128 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.128 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.142 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.143 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:15.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:16.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.874 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.878 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.879 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.879 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.883 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.890 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.047 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.049 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.049 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.050 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.052 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.054 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.061 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.118 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.122 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.122 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.124 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.129 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.147 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.148 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.164 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.179 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.196 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.291 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.291 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.302 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.302 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.302 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.303 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.304 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.304 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.308 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.314 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.316 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.352 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.413 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.415 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.415 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.415 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.416 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.418 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.418 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.418 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.420 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.422 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.425 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.427 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.427 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.427 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.427 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.429 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.431 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.438 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.446 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.447 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.458 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.458 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.458 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.460 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.465 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.465 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.466 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.470 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.475 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.475 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.477 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.489 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.588 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.588 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.608 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.608 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.626 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.627 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.634 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.640 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.642 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.643 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.643 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.647 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.654 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.728 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.729 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.731 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.731 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.748 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.648 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.649 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.650 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.650 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.654 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.661 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:24.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.715 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.719 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.719 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.720 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.724 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.731 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.805 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.807 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.807 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.807 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.812 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.819 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.976 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.978 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.978 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.979 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.983 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.989 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.266 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.266 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.267 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.267 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.271 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.278 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.278 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.283 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.284 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.284 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.290 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.297 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:42.871 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:42.873 INFO project_profile - __init__: Creating merged profile of 66 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:42.875 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:42.878 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:42.906 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:22.758 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.459 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.459 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.535 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.536 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.801 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.814 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.815 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.815 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.911 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.924 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.925 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.971 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.983 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.983 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:24.983 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.042 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.055 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.055 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.056 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.124 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.124 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.124 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.170 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.183 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.183 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.183 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.233 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.246 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.246 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.247 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.319 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.331 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.331 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.331 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.389 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.402 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.402 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.402 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.462 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.474 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.474 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.475 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.521 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.533 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.534 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.534 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.600 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.600 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.646 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.659 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.659 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.711 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.723 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.724 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.780 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.792 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.793 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.793 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.880 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.881 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.881 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.937 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.949 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.950 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:25.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.005 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.018 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.018 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.079 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.080 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.080 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.247 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.259 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.260 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.260 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.362 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.375 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.375 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.375 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.425 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.437 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.437 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.437 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.484 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.497 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.498 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.498 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.562 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.574 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.575 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.575 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.634 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.646 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.646 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.647 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.705 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.705 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.979 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.991 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.992 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:26.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.038 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.050 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.051 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.051 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.100 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.101 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.114 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.114 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.114 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.261 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.262 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.318 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.319 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.331 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.332 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.332 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.572 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.572 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.573 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.573 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.586 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.586 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.586 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.839 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.843 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.855 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.856 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.856 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.950 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.962 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.963 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:27.963 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.009 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.021 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.022 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.022 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.076 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.088 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.089 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.089 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.138 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.150 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.151 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.151 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.210 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.222 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.222 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.222 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.281 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.293 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.294 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.294 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.339 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.351 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.352 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.352 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.423 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.435 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.436 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.436 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.482 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.494 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.494 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.494 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.568 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.570 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.583 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.583 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.630 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.630 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.631 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.644 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.644 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.645 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.712 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.713 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.769 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.781 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.784 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.784 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.843 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.856 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.856 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.856 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.908 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.921 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.921 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.987 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.987 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:28.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.055 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.055 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.056 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.223 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.235 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.236 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.283 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.295 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.296 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.398 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.410 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.411 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.411 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.461 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.473 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.474 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.474 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.520 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.532 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.533 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.533 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.579 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.591 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.592 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.867 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.879 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.880 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.880 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.956 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.957 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:29.957 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.015 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.028 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.028 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.028 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.074 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.087 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.087 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.088 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.223 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.236 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.237 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.287 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.300 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.301 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.369 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.369 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.369 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.370 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.382 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.383 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.383 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.611 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:30.624 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.658 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.658 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.658 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.658 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.658 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.658 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.658 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.658 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.658 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.658 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.658 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.658 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.659 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:31.660 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.307 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.307 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.307 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.307 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.307 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.307 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.307 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.307 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.307 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.307 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.308 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.308 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.309 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.309 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.309 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.315 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:32.767 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:33:34.142 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_aranges.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crc_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debug_addr_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debug_str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debuglink.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_attrs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_e_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_info1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_offset.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_dnames.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_findfuncbypc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gdbindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_globals.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gnu_index.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_binary.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_path.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_macro_dwarf4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_macro_dwarf5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rng.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_set_frame_all.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_showsectgrp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_simplereader_tu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_srcfiles.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_stack_frame_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_str_offsets.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_tie.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_xuindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aranges.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debuglink.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dnames.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_globals.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_binary.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_path.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rng.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tie.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_xuindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 490,909,082 bytes received 19,954 bytes 196,371,614.40 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 490,716,464 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + export FUZZER_DIR=/src/libdwarf/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER_DIR=/src/libdwarf/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/elf-FreeBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-HPUX-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC2-ls /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC7-WebPositive /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARM64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARMv7-ls /src/libdwarf-binary-samples/binary-samples/elf-Linux-Alpha-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-Mips4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-PowerPC-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SparcV8-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SuperH4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-hppa-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x64.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x86.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-s390-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x86-bash /src/libdwarf-binary-samples/binary-samples/elf-NetBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-OpenBSD-x86_64-sh /src/libdwarf-binary-samples/binary-samples/elf-simple_elf /src/libdwarf-binary-samples/binary-samples/elf-solaris-sparc-ls /src/libdwarf-binary-samples/binary-samples/elf-solaris-x86-ls /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-and-i386-bash /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-openssl-1.0.1h /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x64-ls /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x86-ls /src/libdwarf-binary-samples/binary-samples/MachO-iOS-arm1176JZFS-bash /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7-armv7s-arm64-Helloworld /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7s-Helloworld /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/pe-Windows-ARMv7-Thumb2LE-HelloWorld /src/libdwarf-binary-samples/binary-samples/pe-Windows-x64-cmd /src/libdwarf-binary-samples/binary-samples/pe-Windows-x86-cmd /src/libdwarf-binary-samples/binary-samples/pe-cygwin-ls.exe /src/libdwarf-binary-samples/binary-samples/pe-mingw32-strip.exe /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/libSystem.B.dylib /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information /src/corp/linux_clang-11_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window /src/corp/linux_clang-11_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime /src/corp/linux_clang-11_DWARF4_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort /src/corp/linux_clang-11_DWARF4_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets /src/corp/linux_clang-11_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator /src/corp/linux_clang-11_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz /src/corp/linux_clang-11_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size /src/corp/linux_clang-11_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username /src/corp/linux_clang-11_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String /src/corp/linux_clang-11_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop /src/corp/linux_clang-11_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log /src/corp/linux_clang-11_DWARF4__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log /src/corp/linux_clang-11_DWARF4__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions /src/corp/linux_clang-11_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert /src/corp/linux_clang-11_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math /src/corp/linux_clang-11_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator /src/corp/linux_clang-11_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets /src/corp/linux_clang-11_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings /src/corp/linux_clang-11_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter /src/corp/linux_clang-11_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform /src/corp/linux_clang-11_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name /src/corp/linux_clang-11_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else /src/corp/linux_clang-11_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string /src/corp/linux_clang-11_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void /src/corp/linux_clang-11_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf /src/corp/linux_clang-11_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars /src/corp/linux_clang-11_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf /src/corp/linux_clang-11_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client /src/corp/linux_clang-11_DWARF4_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits /src/corp/linux_clang-11_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char /src/corp/linux_clang-11_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy /src/corp/linux_clang-11_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math /src/corp/linux_clang-11_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system /src/corp/linux_clang-11_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids /src/corp/linux_clang-11_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops /src/corp/linux_clang-11_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information /src/corp/linux_clang-11_DWARF5_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window /src/corp/linux_clang-11_DWARF5_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime /src/corp/linux_clang-11_DWARF5_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort /src/corp/linux_clang-11_DWARF5_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets /src/corp/linux_clang-11_DWARF5_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator /src/corp/linux_clang-11_DWARF5_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz /src/corp/linux_clang-11_DWARF5_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size /src/corp/linux_clang-11_DWARF5_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF5_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF5_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username /src/corp/linux_clang-11_DWARF5_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String /src/corp/linux_clang-11_DWARF5_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop /src/corp/linux_clang-11_DWARF5_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log /src/corp/linux_clang-11_DWARF5__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log /src/corp/linux_clang-11_DWARF5__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions /src/corp/linux_clang-11_DWARF5_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert /src/corp/linux_clang-11_DWARF5_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math /src/corp/linux_clang-11_DWARF5_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator /src/corp/linux_clang-11_DWARF5_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets /src/corp/linux_clang-11_DWARF5_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings /src/corp/linux_clang-11_DWARF5_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter /src/corp/linux_clang-11_DWARF5_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform /src/corp/linux_clang-11_DWARF5_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name /src/corp/linux_clang-11_DWARF5_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else /src/corp/linux_clang-11_DWARF5_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string /src/corp/linux_clang-11_DWARF5_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void /src/corp/linux_clang-11_DWARF5_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf /src/corp/linux_clang-11_DWARF5_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars /src/corp/linux_clang-11_DWARF5_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf /src/corp/linux_clang-11_DWARF5_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client /src/corp/linux_clang-11_DWARF5_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits /src/corp/linux_clang-11_DWARF5_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char /src/corp/linux_clang-11_DWARF5_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy /src/corp/linux_clang-11_DWARF5_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math /src/corp/linux_clang-11_DWARF5_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system /src/corp/linux_clang-11_DWARF5_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids /src/corp/linux_clang-11_DWARF5_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops /src/corp/linux_clang-11_DWARF5_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information /src/corp/linux_clang-16_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window /src/corp/linux_clang-16_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime /src/corp/linux_clang-16_DWARF4_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort /src/corp/linux_clang-16_DWARF4_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets /src/corp/linux_clang-16_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator /src/corp/linux_clang-16_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz /src/corp/linux_clang-16_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size /src/corp/linux_clang-16_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username /src/corp/linux_clang-16_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String /src/corp/linux_clang-16_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop /src/corp/linux_clang-16_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log /src/corp/linux_clang-16_DWARF4__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log /src/corp/linux_clang-16_DWARF4__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions /src/corp/linux_clang-16_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert /src/corp/linux_clang-16_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math /src/corp/linux_clang-16_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator /src/corp/linux_clang-16_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets /src/corp/linux_clang-16_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings /src/corp/linux_clang-16_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter /src/corp/linux_clang-16_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform /src/corp/linux_clang-16_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name /src/corp/linux_clang-16_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else /src/corp/linux_clang-16_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string /src/corp/linux_clang-16_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void /src/corp/linux_clang-16_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf /src/corp/linux_clang-16_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars /src/corp/linux_clang-16_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf /src/corp/linux_clang-16_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client /src/corp/linux_clang-16_DWARF4_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits /src/corp/linux_clang-16_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char /src/corp/linux_clang-16_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy /src/corp/linux_clang-16_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math /src/corp/linux_clang-16_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system /src/corp/linux_clang-16_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids /src/corp/linux_clang-16_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops /src/corp/linux_clang-16_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information /src/corp/linux_clang-16_DWARF5_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window /src/corp/linux_clang-16_DWARF5_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime /src/corp/linux_clang-16_DWARF5_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort /src/corp/linux_clang-16_DWARF5_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets /src/corp/linux_clang-16_DWARF5_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator /src/corp/linux_clang-16_DWARF5_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz /src/corp/linux_clang-16_DWARF5_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size /src/corp/linux_clang-16_DWARF5_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF5_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF5_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username /src/corp/linux_clang-16_DWARF5_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String /src/corp/linux_clang-16_DWARF5_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop /src/corp/linux_clang-16_DWARF5_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log /src/corp/linux_clang-16_DWARF5__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log /src/corp/linux_clang-16_DWARF5__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions /src/corp/linux_clang-16_DWARF5_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert /src/corp/linux_clang-16_DWARF5_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math /src/corp/linux_clang-16_DWARF5_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator /src/corp/linux_clang-16_DWARF5_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets /src/corp/linux_clang-16_DWARF5_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings /src/corp/linux_clang-16_DWARF5_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter /src/corp/linux_clang-16_DWARF5_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform /src/corp/linux_clang-16_DWARF5_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name /src/corp/linux_clang-16_DWARF5_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else /src/corp/linux_clang-16_DWARF5_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string /src/corp/linux_clang-16_DWARF5_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void /src/corp/linux_clang-16_DWARF5_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf /src/corp/linux_clang-16_DWARF5_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars /src/corp/linux_clang-16_DWARF5_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf /src/corp/linux_clang-16_DWARF5_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client /src/corp/linux_clang-16_DWARF5_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits /src/corp/linux_clang-16_DWARF5_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char /src/corp/linux_clang-16_DWARF5_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy /src/corp/linux_clang-16_DWARF5_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math /src/corp/linux_clang-16_DWARF5_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system /src/corp/linux_clang-16_DWARF5_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids /src/corp/linux_clang-16_DWARF5_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops /src/corp/linux_clang-16_DWARF5_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information /src/corp/linux_gcc-9_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window /src/corp/linux_gcc-9_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets /src/corp/linux_gcc-9_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator /src/corp/linux_gcc-9_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz /src/corp/linux_gcc-9_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size /src/corp/linux_gcc-9_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text /src/corp/linux_gcc-9_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character /src/corp/linux_gcc-9_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username /src/corp/linux_gcc-9_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String /src/corp/linux_gcc-9_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop /src/corp/linux_gcc-9_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions /src/corp/linux_gcc-9_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert /src/corp/linux_gcc-9_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math /src/corp/linux_gcc-9_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator /src/corp/linux_gcc-9_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets /src/corp/linux_gcc-9_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings /src/corp/linux_gcc-9_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter /src/corp/linux_gcc-9_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform /src/corp/linux_gcc-9_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name /src/corp/linux_gcc-9_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else /src/corp/linux_gcc-9_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string /src/corp/linux_gcc-9_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void /src/corp/linux_gcc-9_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf /src/corp/linux_gcc-9_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars /src/corp/linux_gcc-9_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf /src/corp/linux_gcc-9_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client /src/corp/linux_gcc-9_DWARF4_sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits /src/corp/linux_gcc-9_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char /src/corp/linux_gcc-9_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy /src/corp/linux_gcc-9_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math /src/corp/linux_gcc-9_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system /src/corp/linux_gcc-9_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids /src/corp/linux_gcc-9_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops /src/corp/linux_gcc-9_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 /src/corp/linux_gcc-9_DWARF5_C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 /src/corp/linux_gcc-9_DWARF5_Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 /src/corp/linux_gcc-9_DWARF5_Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 /src/corp/linux_gcc-9_DWARF5_Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 /src/corp/linux_gcc-9_DWARF5_Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 /src/corp/linux_gcc-9_DWARF5_Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 /src/corp/linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 /src/corp/linux_gcc-9_DWARF5_Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 /src/corp/linux_gcc-9_DWARF5_Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 /src/corp/linux_gcc-9_DWARF5_Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 /src/corp/linux_gcc-9_DWARF5_While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 /src/corp/linux_gcc-9_DWARF5_advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 /src/corp/linux_gcc-9_DWARF5_audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 /src/corp/linux_gcc-9_DWARF5_basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 /src/corp/linux_gcc-9_DWARF5_calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 /src/corp/linux_gcc-9_DWARF5_commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 /src/corp/linux_gcc-9_DWARF5_compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 /src/corp/linux_gcc-9_DWARF5_counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 /src/corp/linux_gcc-9_DWARF5_cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 /src/corp/linux_gcc-9_DWARF5_getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 /src/corp/linux_gcc-9_DWARF5_if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 /src/corp/linux_gcc-9_DWARF5_if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 /src/corp/linux_gcc-9_DWARF5_passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 /src/corp/linux_gcc-9_DWARF5_printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 /src/corp/linux_gcc-9_DWARF5_printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 /src/corp/linux_gcc-9_DWARF5_scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 /src/corp/linux_gcc-9_DWARF5_sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 /src/corp/linux_gcc-9_DWARF5_storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 /src/corp/linux_gcc-9_DWARF5_store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 /src/corp/linux_gcc-9_DWARF5_strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 /src/corp/linux_gcc-9_DWARF5_subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 /src/corp/linux_gcc-9_DWARF5_system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 /src/corp/linux_gcc-9_DWARF5_voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 /src/corp/linux_gcc-9_DWARF5_while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF2_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF2_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe' /src/corp/windows_gcc11_DWARF2_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe' /src/corp/windows_gcc11_DWARF2_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe /src/corp/windows_gcc11_DWARF2_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF2_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF2_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe /src/corp/windows_gcc11_DWARF2_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF2_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe /src/corp/windows_gcc11_DWARF2_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe /src/corp/windows_gcc11_DWARF2_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF2_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe /src/corp/windows_gcc11_DWARF2_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe /src/corp/windows_gcc11_DWARF2_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe /src/corp/windows_gcc11_DWARF2_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe /src/corp/windows_gcc11_DWARF2_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe /src/corp/windows_gcc11_DWARF2_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe /src/corp/windows_gcc11_DWARF2_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe /src/corp/windows_gcc11_DWARF2_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe /src/corp/windows_gcc11_DWARF2_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe /src/corp/windows_gcc11_DWARF2_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe /src/corp/windows_gcc11_DWARF2_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe /src/corp/windows_gcc11_DWARF2_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF2_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF2_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe /src/corp/windows_gcc11_DWARF2_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe /src/corp/windows_gcc11_DWARF2_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe /src/corp/windows_gcc11_DWARF2_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe /src/corp/windows_gcc11_DWARF2_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF2_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe /src/corp/windows_gcc11_DWARF2_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe /src/corp/windows_gcc11_DWARF2_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe /src/corp/windows_gcc11_DWARF2_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe /src/corp/windows_gcc11_DWARF2_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe /src/corp/windows_gcc11_DWARF2_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF3_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF3_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe' /src/corp/windows_gcc11_DWARF3_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe' /src/corp/windows_gcc11_DWARF3_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe /src/corp/windows_gcc11_DWARF3_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF3_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF3_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe /src/corp/windows_gcc11_DWARF3_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF3_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe /src/corp/windows_gcc11_DWARF3_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe /src/corp/windows_gcc11_DWARF3_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF3_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe /src/corp/windows_gcc11_DWARF3_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe /src/corp/windows_gcc11_DWARF3_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe /src/corp/windows_gcc11_DWARF3_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe /src/corp/windows_gcc11_DWARF3_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe /src/corp/windows_gcc11_DWARF3_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe /src/corp/windows_gcc11_DWARF3_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe /src/corp/windows_gcc11_DWARF3_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe /src/corp/windows_gcc11_DWARF3_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe /src/corp/windows_gcc11_DWARF3_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe /src/corp/windows_gcc11_DWARF3_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe /src/corp/windows_gcc11_DWARF3_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF3_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF3_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe /src/corp/windows_gcc11_DWARF3_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe /src/corp/windows_gcc11_DWARF3_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe /src/corp/windows_gcc11_DWARF3_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe /src/corp/windows_gcc11_DWARF3_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF3_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe /src/corp/windows_gcc11_DWARF3_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe /src/corp/windows_gcc11_DWARF3_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe /src/corp/windows_gcc11_DWARF3_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe /src/corp/windows_gcc11_DWARF3_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe /src/corp/windows_gcc11_DWARF3_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF4_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF4_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe' /src/corp/windows_gcc11_DWARF4_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe' /src/corp/windows_gcc11_DWARF4_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe /src/corp/windows_gcc11_DWARF4_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF4_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF4_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe /src/corp/windows_gcc11_DWARF4_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF4_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe /src/corp/windows_gcc11_DWARF4_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe /src/corp/windows_gcc11_DWARF4_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF4_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe /src/corp/windows_gcc11_DWARF4_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe /src/corp/windows_gcc11_DWARF4_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe /src/corp/windows_gcc11_DWARF4_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe /src/corp/windows_gcc11_DWARF4_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe /src/corp/windows_gcc11_DWARF4_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe /src/corp/windows_gcc11_DWARF4_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe /src/corp/windows_gcc11_DWARF4_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe /src/corp/windows_gcc11_DWARF4_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe /src/corp/windows_gcc11_DWARF4_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe /src/corp/windows_gcc11_DWARF4_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe /src/corp/windows_gcc11_DWARF4_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF4_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF4_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe /src/corp/windows_gcc11_DWARF4_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe /src/corp/windows_gcc11_DWARF4_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe /src/corp/windows_gcc11_DWARF4_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe /src/corp/windows_gcc11_DWARF4_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF4_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe /src/corp/windows_gcc11_DWARF4_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe /src/corp/windows_gcc11_DWARF4_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe /src/corp/windows_gcc11_DWARF4_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe /src/corp/windows_gcc11_DWARF4_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe /src/corp/windows_gcc11_DWARF4_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF5_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF5_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe' /src/corp/windows_gcc11_DWARF5_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe' /src/corp/windows_gcc11_DWARF5_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe /src/corp/windows_gcc11_DWARF5_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF5_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF5_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe /src/corp/windows_gcc11_DWARF5_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF5_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe /src/corp/windows_gcc11_DWARF5_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe /src/corp/windows_gcc11_DWARF5_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF5_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe /src/corp/windows_gcc11_DWARF5_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe /src/corp/windows_gcc11_DWARF5_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe /src/corp/windows_gcc11_DWARF5_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe /src/corp/windows_gcc11_DWARF5_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe /src/corp/windows_gcc11_DWARF5_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe /src/corp/windows_gcc11_DWARF5_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe /src/corp/windows_gcc11_DWARF5_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe /src/corp/windows_gcc11_DWARF5_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe /src/corp/windows_gcc11_DWARF5_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe /src/corp/windows_gcc11_DWARF5_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe /src/corp/windows_gcc11_DWARF5_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF5_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF5_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe /src/corp/windows_gcc11_DWARF5_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe /src/corp/windows_gcc11_DWARF5_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe /src/corp/windows_gcc11_DWARF5_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe /src/corp/windows_gcc11_DWARF5_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF5_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe /src/corp/windows_gcc11_DWARF5_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe /src/corp/windows_gcc11_DWARF5_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe /src/corp/windows_gcc11_DWARF5_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe /src/corp/windows_gcc11_DWARF5_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe /src/corp/windows_gcc11_DWARF5_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib /src/corp/macOS-arm_pyinstaller_libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib /src/corp/macOS-arm_pyinstaller_libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib /src/corp/macOS-arm_pyinstaller_libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib /src/corp/macOS-arm_pyinstaller_libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib /src/corp/macOS-arm_pyinstaller_libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib /src/corp/macOS-arm_pyinstaller_libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_commnets-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_compare-strings (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fibonacci-Generator (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libcrypto.1.1.dylib (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_subtraction-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Get-File-Size (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fgets (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists-Alternative (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC2-ls (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_getuser_name (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_sockect-client-5 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__flags.log (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_calculator (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_C-File-Storage-Information (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_audio-alert (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_store-argument-as-char (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fgets (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_passing-arguments-to-void (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-First-Recurring-Character (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_storage-limits.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_compare-strings (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-Username-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-else-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Counting_Sort (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_C-File-Storage-Information (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_subtraction-math (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_strcpy (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Counting_Sort (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_compare-strings (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_passing-arguments-to-void-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_compare-strings (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_scanf (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf-multiple-chars (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-OpenBSD-x86_64-sh (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x86-ls (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_While-Do-Loop (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_while-loops-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_audio-alert (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf-multiple-chars (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists-Alternative (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fgets.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Reverse-String.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists-Alternative (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-else.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-mingw32-strip.exe (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-else (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x86.so (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-FreeBSD-x86_64-echo (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_passing-arguments-to-void (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_calculator (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Clear-Console-Window (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-ARMv7-Thumb2LE-HelloWorld (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_system-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fibonacci-Generator.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_C-File-Storage-Information-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-First-Recurring-Character (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__flags.log (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_storage-limits (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf-multiple-chars (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_counter (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_storage-limits.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Clear-Console-Window (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Closest_Prime (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-string-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_subtraction-math.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-First-Recurring-Character-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-NetBSD-x86_64-echo (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_cross-platform (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fizzbuzz.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Clear-Console-Window (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_While-Do-Loop (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Reverse-String-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_C-File-Storage-Information.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_while-loops (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_sockect-client (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_audio-alert (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x64-cmd (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_audio-alert-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Clear-Console-Window (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-PowerPC-bash (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-openssl-1.0.1h (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Lower-ToUppercase-Text (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Lower-ToUppercase-Text (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_While-Do-Loop (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_subtraction-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-else (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libssl.1.1.dylib (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_advance-functions-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-Username (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_advance-functions (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_basic-math (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fizzbuzz (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_while-loops (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_subtraction-math (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_while-loops (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_C-File-Storage-Information (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-string (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Get-File-Size (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_storage-limits (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_While-Do-Loop-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC7-WebPositive (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Get-File-Size (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7-armv7s-arm64-Helloworld (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_while-loops (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-string (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_counter (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_C-File-Storage-Information.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_advance-functions (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__flags.log (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Lower-ToUppercase-Text (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_getuser_name (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fgets (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_getuser_name-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Clear-Console-Window (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_calculator-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_basic-math (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-string (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_voids (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Counting_Sort (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Closest_Prime (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Clear-Console-Window-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-simple_elf (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_basic-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_basic-math.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_counter.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x64-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-First-Recurring-Character (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_subtraction-math-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_passing-arguments-to-void.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fizzbuzz (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Closest_Prime (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x86-cmd (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_basic-math (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Get-File-Size (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libncursesw.5.dylib (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_calculator (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_audio-alert (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_While-Do-Loop (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-string (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_scanf (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_advance-functions (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fizzbuzz-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_counter-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Reverse-String (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_store-argument-as-char-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x86-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_getuser_name (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_C-File-Storage-Information.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fizzbuzz (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_system (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_getuser_name (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_store-argument-as-char (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_commnets (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_cross-platform (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_socket-client (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_cross-platform-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_scanf (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SuperH4-bash (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_system (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_system (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x64.so (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-string (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7s-Helloworld (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fizzbuzz (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Reverse-String (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-First-Recurring-Character.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_C-File-Storage-Information (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fibonacci-Generator (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-Username (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_cross-platform (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_advance-functions (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_passing-arguments-to-void (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_scanf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SparcV8-bash (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_system (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_storage-limits (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fgets (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-Username (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgfortran.5.dylib (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_getuser_name (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_audio-alert.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_commnets (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_compare-strings (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Counting_Sort (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists-Alternative (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_advance-functions (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-else (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_calculator (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Lower-ToUppercase-Text (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_strcpy (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_strcpy (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Clear-Console-Window.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_store-argument-as-char (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_counter (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_storage-limits (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_storage-limits-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_counter (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_basic-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_voids (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x64-ls (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-and-i386-bash (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Closest_Prime (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Reverse-String (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_calculator (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Get-File-Size-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_store-argument-as-char (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_commnets (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARM64-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_system.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-multiple-chars-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_strcpy-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_voids-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fgets-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf-multiple-chars (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-sparc-ls (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_While-Do-Loop (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Reverse-String (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-cygwin-ls.exe (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_store-argument-as-char (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_scanf-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-First-Recurring-Character (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_scanf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fibonacci-Generator (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-Username (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__flags.log (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libquadmath.0.dylib (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_storage-limits.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Get-File-Size.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_socket-client (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-else (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-else (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_passing-arguments-to-void (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_While-Do-Loop.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_commnets.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_voids (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libSystem.B.dylib (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Alpha-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_C-File-Storage-Information (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_socket-client (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-First-Recurring-Character (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_commnets (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARMv7-ls (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fibonacci-Generator-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_C-File-Storage-Information.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_strcpy (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_while-loops.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fizzbuzz (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_socket-client (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-Username (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Get-File-Size (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-x86-ls (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-HPUX-ia64-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_cross-platform (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Lower-ToUppercase-Text (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_voids (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_passing-arguments-to-void (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-s390-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_storage-limits.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_subtraction-math (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_getuser_name.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fgets (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_strcpy (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Mips4-bash (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fibonacci-Generator (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_strcpy.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgcc_s.1.1.dylib (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_commnets (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ia64-bash (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_voids (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_system (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_counter (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf-multiple-chars.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_storage-limits (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-hppa-bash (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_audio-alert (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-arm1176JZFS-bash (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf-multiple-chars (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_while-loops (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_cross-platform (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Reverse-String (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fibonacci-Generator (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_basic-math-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-5 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_compare-strings-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + rm /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfgen ... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfexample... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building api tests ... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/mman.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FULL_MMAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FULL_MMAP - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_UINTPTR_T 1: uintptr_t defined in stdint.h... YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- uintptr_t value considered NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_INTPTR_T 1: intptr_t defined in stdint.h... YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- intptr_t value considered NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- ENABLE_DECOMPRESSION : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find zstd (missing: ZSTD_LIBRARIES ZSTD_INCLUDE_DIR ZSTD_VERSION) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found libzstd : FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found zlib : TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build with zlib and zstd: Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SIZEOF_VOID_P ... : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler warning options... NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install prefix ... /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libdwarf/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_abbrev.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_alloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_arange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debug_sup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debuglink.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_die_deliv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugnames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_dsc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_load_headers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elfread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_rel_detector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fill_in_attr_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_find_sigref.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fission_to_cu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form_class_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gdbindex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_global.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gnu_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_groups.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_harmless.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_generic_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_init_finish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_leb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_line.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loclists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_locationop_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_local_malloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_machoread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_memcpy_swap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_read_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_detector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_peread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_query.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_ranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_rnglists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_arithmetic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_strcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_secname_ck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_seekr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_setup_sections.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_stringsection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tied.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_str_offsets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tsearchhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_xu_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_print_lines.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C static library libdwarf.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_addrmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_checkutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_regex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_safe_strcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dwarfdump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_dwconf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_helpertree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_glflags.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_command_options.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_compiler_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_macrocheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_opscounttab.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_abbrevs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_aranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_attr_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_canonical_append.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debugfission.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_die.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_trace_abstract_origin_etc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_addr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_gnu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_sup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_frames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_gdbindex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_hipc_lopc_attr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_lines.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_llex_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_origloclist_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macro.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_pubnames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_ranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_rnglists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_str_offsets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_sections.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_section_groups.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_strings.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_tag_attributes_usage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_sanitized.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_strstrnocase.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_true_section_name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_uri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_utf8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_getopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_makename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_naming.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_esb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_tsearchbal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable dwarfdump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:55 : Main function filename: /src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:55 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dwarfdump Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_aranges.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:02 : Logging next yaml tile to /src/fuzzerLogFile-0-Nq5ECR42yu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Logging next yaml tile to /src/fuzzerLogFile-0-I41o5mBPk8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc_32.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:06 : Logging next yaml tile to /src/fuzzerLogFile-0-UBreKxcHn9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_addr_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:10 : Logging next yaml tile to /src/fuzzerLogFile-0-IfaMi4kZtn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_str.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:13 : Logging next yaml tile to /src/fuzzerLogFile-0-qgNVqgrQk4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debuglink.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:17 : Logging next yaml tile to /src/fuzzerLogFile-0-E84lLbaRmc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:21 : Logging next yaml tile to /src/fuzzerLogFile-0-KT9ODovQaU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:25 : Logging next yaml tile to /src/fuzzerLogFile-0-Z2UHm1tvWw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:29 : Logging next yaml tile to /src/fuzzerLogFile-0-xO4rkZUcqh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:33 : Logging next yaml tile to /src/fuzzerLogFile-0-M2kKgNrt9n.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:37 : Logging next yaml tile to /src/fuzzerLogFile-0-WfllE6BDhB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_info1.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:41 : Logging next yaml tile to /src/fuzzerLogFile-0-cYXaqpFoFt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_offset.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:45 : Logging next yaml tile to /src/fuzzerLogFile-0-SB5lgKUPAa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:49 : Logging next yaml tile to /src/fuzzerLogFile-0-bc9r1BmM68.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_dnames.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:53 : Logging next yaml tile to /src/fuzzerLogFile-0-5s3USVDatT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_findfuncbypc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:57 : Logging next yaml tile to /src/fuzzerLogFile-0-AGu4JNmaKZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gdbindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:01 : Logging next yaml tile to /src/fuzzerLogFile-0-ML33V6qjqe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_globals.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:05 : Logging next yaml tile to /src/fuzzerLogFile-0-VH9haf9A3F.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gnu_index.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:09 : Logging next yaml tile to /src/fuzzerLogFile-0-SooyQhkkNZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_b.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:13 : Logging next yaml tile to /src/fuzzerLogFile-0-t5MaRWqGBp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_binary.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:17 : Logging next yaml tile to /src/fuzzerLogFile-0-kzdjX7220Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_path.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:21 : Logging next yaml tile to /src/fuzzerLogFile-0-haeWCQD97Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf4.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:24 : Logging next yaml tile to /src/fuzzerLogFile-0-YYXo4HT7ky.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf5.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:29 : Logging next yaml tile to /src/fuzzerLogFile-0-YHbdDmARQt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_rng.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:32 : Logging next yaml tile to /src/fuzzerLogFile-0-p0D7Rcc9OB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_set_frame_all.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:36 : Logging next yaml tile to /src/fuzzerLogFile-0-xcSLZXrO3H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_showsectgrp.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:40 : Logging next yaml tile to /src/fuzzerLogFile-0-3NOs3oFM6i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_simplereader_tu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:44 : Logging next yaml tile to /src/fuzzerLogFile-0-p12k2u6UBG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_srcfiles.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:48 : Logging next yaml tile to /src/fuzzerLogFile-0-4M24TyhWYa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_stack_frame_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:53 : Logging next yaml tile to /src/fuzzerLogFile-0-qHifWJkNmW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_str_offsets.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:57 : Logging next yaml tile to /src/fuzzerLogFile-0-E7iueSnZXl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_tie.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:01 : Logging next yaml tile to /src/fuzzerLogFile-0-SE25xv1fBc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_xuindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:04 : Logging next yaml tile to /src/fuzzerLogFile-0-2OgMCUOd8U.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=3caee0113fea06eb81e8a90913042762a829a66af3eeb47887eb6f088e64a2cb Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ur8w6y9e/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WfllE6BDhB.data' and '/src/inspector/fuzzerLogFile-0-WfllE6BDhB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBreKxcHn9.data' and '/src/inspector/fuzzerLogFile-0-UBreKxcHn9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data' and '/src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data' and '/src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5s3USVDatT.data' and '/src/inspector/fuzzerLogFile-0-5s3USVDatT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data' and '/src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qHifWJkNmW.data' and '/src/inspector/fuzzerLogFile-0-qHifWJkNmW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bc9r1BmM68.data' and '/src/inspector/fuzzerLogFile-0-bc9r1BmM68.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data' and '/src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I41o5mBPk8.data' and '/src/inspector/fuzzerLogFile-0-I41o5mBPk8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data' and '/src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data' and '/src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data' and '/src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data' and '/src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kzdjX7220Y.data' and '/src/inspector/fuzzerLogFile-0-kzdjX7220Y.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data' and '/src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data' and '/src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data' and '/src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data' and '/src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data' and '/src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E7iueSnZXl.data.yaml' and '/src/inspector/fuzzerLogFile-0-E7iueSnZXl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p12k2u6UBG.data.yaml' and '/src/inspector/fuzzerLogFile-0-p12k2u6UBG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ML33V6qjqe.data.yaml' and '/src/inspector/fuzzerLogFile-0-ML33V6qjqe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.yaml' and '/src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.yaml' and '/src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.yaml' and '/src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.yaml' and '/src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data.yaml' and '/src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.yaml' and '/src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.yaml' and '/src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SE25xv1fBc.data.yaml' and '/src/inspector/fuzzerLogFile-0-SE25xv1fBc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.yaml' and '/src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.yaml' and '/src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.yaml' and '/src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WfllE6BDhB.data.yaml' and '/src/inspector/fuzzerLogFile-0-WfllE6BDhB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.yaml' and '/src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.yaml' and '/src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.yaml' and '/src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qHifWJkNmW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qHifWJkNmW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_info' and '/src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.086 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.087 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.087 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.087 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.087 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.087 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.087 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.087 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.087 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.087 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.088 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.088 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.088 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.088 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.088 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.088 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.088 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.088 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.088 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.089 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.090 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.090 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.150 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xO4rkZUcqh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.210 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bc9r1BmM68 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.269 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-haeWCQD97Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.328 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2OgMCUOd8U Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.384 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-M2kKgNrt9n Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.413 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I41o5mBPk8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.469 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WfllE6BDhB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.528 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4M24TyhWYa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.585 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-E84lLbaRmc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.644 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YYXo4HT7ky Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.704 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qgNVqgrQk4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.764 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Nq5ECR42yu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.824 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YHbdDmARQt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.883 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UBreKxcHn9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:13.941 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ML33V6qjqe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.001 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KT9ODovQaU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.061 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VH9haf9A3F Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.118 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5s3USVDatT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.176 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SE25xv1fBc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.235 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AGu4JNmaKZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.296 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cYXaqpFoFt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.356 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-p0D7Rcc9OB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.413 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SB5lgKUPAa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.472 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-p12k2u6UBG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.530 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qHifWJkNmW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.587 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IfaMi4kZtn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.644 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Z2UHm1tvWw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.701 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-E7iueSnZXl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.757 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3NOs3oFM6i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.815 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SooyQhkkNZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:14.871 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kzdjX7220Y Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.084 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t5MaRWqGBp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.145 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xcSLZXrO3H Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.146 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist', 'fuzzer_log_file': 'fuzzerLogFile-0-xO4rkZUcqh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print', 'fuzzer_log_file': 'fuzzerLogFile-0-bc9r1BmM68'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path', 'fuzzer_log_file': 'fuzzerLogFile-0-haeWCQD97Z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex', 'fuzzer_log_file': 'fuzzerLogFile-0-2OgMCUOd8U'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e', 'fuzzer_log_file': 'fuzzerLogFile-0-M2kKgNrt9n'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc', 'fuzzer_log_file': 'fuzzerLogFile-0-I41o5mBPk8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print', 'fuzzer_log_file': 'fuzzerLogFile-0-WfllE6BDhB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles', 'fuzzer_log_file': 'fuzzerLogFile-0-4M24TyhWYa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink', 'fuzzer_log_file': 'fuzzerLogFile-0-E84lLbaRmc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4', 'fuzzer_log_file': 'fuzzerLogFile-0-YYXo4HT7ky'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str', 'fuzzer_log_file': 'fuzzerLogFile-0-qgNVqgrQk4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges', 'fuzzer_log_file': 'fuzzerLogFile-0-Nq5ECR42yu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5', 'fuzzer_log_file': 'fuzzerLogFile-0-YHbdDmARQt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32', 'fuzzer_log_file': 'fuzzerLogFile-0-UBreKxcHn9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex', 'fuzzer_log_file': 'fuzzerLogFile-0-ML33V6qjqe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu', 'fuzzer_log_file': 'fuzzerLogFile-0-KT9ODovQaU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_globals', 'fuzzer_log_file': 'fuzzerLogFile-0-VH9haf9A3F'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames', 'fuzzer_log_file': 'fuzzerLogFile-0-5s3USVDatT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tie', 'fuzzer_log_file': 'fuzzerLogFile-0-SE25xv1fBc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc', 'fuzzer_log_file': 'fuzzerLogFile-0-AGu4JNmaKZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1', 'fuzzer_log_file': 'fuzzerLogFile-0-cYXaqpFoFt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_rng', 'fuzzer_log_file': 'fuzzerLogFile-0-p0D7Rcc9OB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset', 'fuzzer_log_file': 'fuzzerLogFile-0-SB5lgKUPAa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu', 'fuzzer_log_file': 'fuzzerLogFile-0-p12k2u6UBG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access', 'fuzzer_log_file': 'fuzzerLogFile-0-qHifWJkNmW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access', 'fuzzer_log_file': 'fuzzerLogFile-0-IfaMi4kZtn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs', 'fuzzer_log_file': 'fuzzerLogFile-0-Z2UHm1tvWw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets', 'fuzzer_log_file': 'fuzzerLogFile-0-E7iueSnZXl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp', 'fuzzer_log_file': 'fuzzerLogFile-0-3NOs3oFM6i'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index', 'fuzzer_log_file': 'fuzzerLogFile-0-SooyQhkkNZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary', 'fuzzer_log_file': 'fuzzerLogFile-0-kzdjX7220Y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b', 'fuzzer_log_file': 'fuzzerLogFile-0-t5MaRWqGBp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all', 'fuzzer_log_file': 'fuzzerLogFile-0-xcSLZXrO3H'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.152 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.374 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.374 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.375 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.375 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.381 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.381 INFO data_loader - load_all_profiles: - found 33 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.407 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WfllE6BDhB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.408 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WfllE6BDhB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.408 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UBreKxcHn9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.410 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UBreKxcHn9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.411 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.411 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.411 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.412 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.413 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.413 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.415 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5s3USVDatT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.415 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5s3USVDatT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.415 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.416 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.416 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:15.416 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.246 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.310 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.337 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.420 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.550 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.584 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.672 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.767 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.841 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qHifWJkNmW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.842 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qHifWJkNmW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:19.842 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.001 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bc9r1BmM68.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.001 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bc9r1BmM68.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.002 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.229 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.230 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.230 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.527 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I41o5mBPk8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.528 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-I41o5mBPk8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.528 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.533 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.534 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.834 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.834 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.835 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.928 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.928 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.929 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:20.930 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.688 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.850 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.031 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.178 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.548 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.549 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.549 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.655 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.797 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.854 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:25.121 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kzdjX7220Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:25.122 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kzdjX7220Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:25.123 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:25.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:25.212 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:25.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:25.622 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:25.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:25.724 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:25.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:25.725 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:26.362 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:26.363 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:26.364 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:26.467 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:26.468 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:26.468 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:28.423 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:28.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:29.007 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:29.344 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:29.540 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:29.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:29.596 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:29.597 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:29.597 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:29.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YHbdDmARQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:29.823 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YHbdDmARQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:29.823 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:29.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:29.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:30.134 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E7iueSnZXl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:30.135 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-E7iueSnZXl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:30.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:30.228 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:30.287 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:30.570 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:30.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:30.956 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:30.957 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:30.957 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:31.190 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SE25xv1fBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:31.191 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SE25xv1fBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:31.192 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:31.293 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4M24TyhWYa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:31.294 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4M24TyhWYa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:31.294 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:33.406 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:33.693 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:33.744 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:33.965 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:33.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ML33V6qjqe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:33.992 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ML33V6qjqe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:33.992 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:34.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:34.313 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:34.801 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.088 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.138 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.173 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.173 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.174 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.347 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.408 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p12k2u6UBG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-p12k2u6UBG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.430 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.510 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-haeWCQD97Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.510 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-haeWCQD97Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.511 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:35.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:36.821 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KT9ODovQaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:36.822 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KT9ODovQaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:36.823 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:37.146 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VH9haf9A3F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:37.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VH9haf9A3F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:37.147 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:37.852 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:38.199 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:38.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E84lLbaRmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:38.457 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-E84lLbaRmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:38.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:39.047 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:39.265 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:39.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:39.450 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:39.603 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:39.645 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:39.645 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:39.646 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:39.793 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:40.690 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.028 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.031 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.373 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:42.426 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:42.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:43.467 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:43.803 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.522 INFO analysis - load_data_files: Found 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.523 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.523 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t5MaRWqGBp.data with fuzzerLogFile-0-t5MaRWqGBp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.524 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5s3USVDatT.data with fuzzerLogFile-0-5s3USVDatT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.524 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2OgMCUOd8U.data with fuzzerLogFile-0-2OgMCUOd8U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.524 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UBreKxcHn9.data with fuzzerLogFile-0-UBreKxcHn9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.524 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WfllE6BDhB.data with fuzzerLogFile-0-WfllE6BDhB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.524 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-p0D7Rcc9OB.data with fuzzerLogFile-0-p0D7Rcc9OB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.524 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I41o5mBPk8.data with fuzzerLogFile-0-I41o5mBPk8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.524 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qHifWJkNmW.data with fuzzerLogFile-0-qHifWJkNmW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.524 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bc9r1BmM68.data with fuzzerLogFile-0-bc9r1BmM68.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.524 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-M2kKgNrt9n.data with fuzzerLogFile-0-M2kKgNrt9n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.524 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YYXo4HT7ky.data with fuzzerLogFile-0-YYXo4HT7ky.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.525 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Z2UHm1tvWw.data with fuzzerLogFile-0-Z2UHm1tvWw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.525 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AGu4JNmaKZ.data with fuzzerLogFile-0-AGu4JNmaKZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.525 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SB5lgKUPAa.data with fuzzerLogFile-0-SB5lgKUPAa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.525 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kzdjX7220Y.data with fuzzerLogFile-0-kzdjX7220Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.525 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3NOs3oFM6i.data with fuzzerLogFile-0-3NOs3oFM6i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.525 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xO4rkZUcqh.data with fuzzerLogFile-0-xO4rkZUcqh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.525 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SooyQhkkNZ.data with fuzzerLogFile-0-SooyQhkkNZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.525 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xcSLZXrO3H.data with fuzzerLogFile-0-xcSLZXrO3H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.525 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qgNVqgrQk4.data with fuzzerLogFile-0-qgNVqgrQk4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.525 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YHbdDmARQt.data with fuzzerLogFile-0-YHbdDmARQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.525 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cYXaqpFoFt.data with fuzzerLogFile-0-cYXaqpFoFt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.526 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-E7iueSnZXl.data with fuzzerLogFile-0-E7iueSnZXl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.526 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SE25xv1fBc.data with fuzzerLogFile-0-SE25xv1fBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.526 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4M24TyhWYa.data with fuzzerLogFile-0-4M24TyhWYa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.526 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ML33V6qjqe.data with fuzzerLogFile-0-ML33V6qjqe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.526 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Nq5ECR42yu.data with fuzzerLogFile-0-Nq5ECR42yu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.526 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-p12k2u6UBG.data with fuzzerLogFile-0-p12k2u6UBG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.526 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-haeWCQD97Z.data with fuzzerLogFile-0-haeWCQD97Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.526 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KT9ODovQaU.data with fuzzerLogFile-0-KT9ODovQaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.526 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VH9haf9A3F.data with fuzzerLogFile-0-VH9haf9A3F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.526 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-E84lLbaRmc.data with fuzzerLogFile-0-E84lLbaRmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.527 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IfaMi4kZtn.data with fuzzerLogFile-0-IfaMi4kZtn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.527 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.527 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.571 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.587 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.599 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.599 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.602 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.602 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.602 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.603 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.605 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.606 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_b.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.615 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.615 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.618 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.618 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.619 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.619 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.622 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.622 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dnames.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.631 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.631 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.634 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.634 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.634 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.636 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.637 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xuindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.645 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.646 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.648 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.648 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.649 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.652 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.652 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.652 INFO fuzzer_profile - accummulate_profile: fuzz_rng: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.663 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.663 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.667 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.667 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.669 INFO fuzzer_profile - accummulate_profile: fuzz_crc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.670 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.670 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.670 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.670 INFO fuzzer_profile - accummulate_profile: fuzz_crc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.670 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.670 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.674 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.674 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.675 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.675 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.675 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.676 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.676 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.676 INFO fuzzer_profile - accummulate_profile: fuzz_crc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.682 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.682 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.686 INFO fuzzer_profile - accummulate_profile: fuzz_rng: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.686 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.688 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.689 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.689 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rng.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.703 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.716 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.716 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.719 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.720 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.721 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.725 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.725 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.731 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.731 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.735 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.735 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.735 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.737 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.739 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.739 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.744 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.745 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.745 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.745 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.747 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.747 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.748 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.749 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.751 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.751 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.751 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.754 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.755 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.765 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.765 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.768 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.768 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.772 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf4.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.777 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.779 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.779 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.779 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.782 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.783 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.792 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.793 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.793 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.793 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.795 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.796 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.797 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.797 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.797 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.797 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.800 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.801 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.855 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.857 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.857 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.857 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.859 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.861 INFO fuzzer_profile - accummulate_profile: fuzz_rng: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.926 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.928 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.928 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.929 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.931 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.933 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.974 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.977 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.978 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.978 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.980 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:55.983 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.047 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.050 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.050 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.051 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.053 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.055 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.056 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.056 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.059 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.059 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.059 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.059 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.060 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.060 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.062 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.062 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.064 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.065 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.272 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.303 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.304 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.309 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.309 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.312 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.313 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.626 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.654 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.655 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.660 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.660 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.663 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.663 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_findfuncbypc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.692 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.697 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.698 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.699 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.702 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.706 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.910 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.936 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.936 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.940 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.940 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.940 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.943 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.944 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_offset.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:56.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.011 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.038 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.038 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.041 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.044 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_binary.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.076 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.080 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.081 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.081 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.083 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.087 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.112 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.139 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.139 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.143 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.143 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.143 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.146 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.146 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_showsectgrp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.182 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.183 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.183 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.183 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.186 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.187 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.220 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.245 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.247 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.248 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.248 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.250 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.250 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.250 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.253 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.255 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.255 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.255 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.258 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.259 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs_loclist.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.314 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.316 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.316 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.316 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.318 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.320 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.618 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.621 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.622 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.622 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.624 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:57.627 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.129 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.168 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.168 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.174 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.174 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.179 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gnu_index.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.363 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.364 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.364 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.364 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.365 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.366 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.368 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.370 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.394 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.394 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.398 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.399 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.400 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.402 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.402 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_set_frame_all.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.403 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.406 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.406 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_str.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.498 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.524 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.525 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.529 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.532 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf5.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.548 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.549 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.549 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.550 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.552 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.553 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.601 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.627 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.627 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.631 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.631 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.631 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.634 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_info1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.646 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.649 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.649 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.649 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.651 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.654 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.712 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.739 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.739 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.742 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.742 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.742 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.745 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_str_offsets.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.815 INFO fuzzer_profile - accummulate_profile: fuzz_tie: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.842 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.842 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.845 INFO fuzzer_profile - accummulate_profile: fuzz_tie: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.846 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.846 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.849 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.849 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tie.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.893 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.896 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.897 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.897 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.897 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.898 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.899 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.899 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.899 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.901 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.902 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.902 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.930 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.933 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.933 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.933 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.935 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.938 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.984 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.985 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.986 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.986 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.988 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.990 INFO fuzzer_profile - accummulate_profile: fuzz_tie: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.142 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.170 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.170 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.175 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.178 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_srcfiles.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.346 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.347 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.374 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.374 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.377 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.377 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.380 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aranges.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.386 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.386 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.392 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.392 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.392 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.397 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gdbindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.450 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.477 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.477 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.481 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.481 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.481 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.484 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.484 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_simplereader_tu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.493 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.495 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.496 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.496 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.498 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.498 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.560 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.562 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.562 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.562 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.564 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.565 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.566 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.566 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.566 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.566 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.568 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.570 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.580 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.607 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.608 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.611 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.611 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.611 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.614 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_path.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.672 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.676 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.676 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.676 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.678 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.681 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.687 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.721 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.721 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.725 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.725 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.726 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.729 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.729 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.769 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.771 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.771 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.771 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.773 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.775 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.796 INFO fuzzer_profile - accummulate_profile: fuzz_globals: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.824 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.824 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.827 INFO fuzzer_profile - accummulate_profile: fuzz_globals: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.827 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.830 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.831 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_globals.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.899 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.923 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.923 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.927 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.927 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.927 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.930 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.930 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debuglink.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:02.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.004 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.020 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.023 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.023 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.023 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.025 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.028 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.032 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.032 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.035 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.038 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.038 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_addr_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.046 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.047 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.048 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.048 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.050 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.052 INFO fuzzer_profile - accummulate_profile: fuzz_globals: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.073 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.075 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.075 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.075 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.077 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.079 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.187 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.188 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.188 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.188 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.190 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:03.191 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:22.437 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:22.438 INFO project_profile - __init__: Creating merged profile of 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:22.438 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:22.439 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:22.443 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.304 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.314 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.314 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.314 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.314 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.314 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.315 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.316 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.317 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.317 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.317 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.317 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.317 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.317 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.317 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1439:1427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1440:1428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1442:1429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1443:1430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1444:1431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1446:1432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1447:1434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1448:1435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1463:1436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1464:1437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1469:1438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1471:1439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1472:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1473:1442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1474:1443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1475:1444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1476:1446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.529 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1477:1447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1478:1448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1479:1449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1480:1450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1481:1451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1482:1452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1498:1453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1502:1454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1511:1455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1513:1456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1514:1457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1515:1458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1517:1459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1518:1460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1519:1461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1520:1462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1521:1463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1522:1464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1523:1469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.530 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1524:1471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1525:1472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1526:1473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1527:1474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1528:1475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1529:1476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1531:1477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1532:1478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1533:1479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1535:1480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1537:1481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1538:1482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1539:1484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1540:1485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1541:1486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1542:1487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.531 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1543:1488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1544:1489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1545:1490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1546:1491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1547:1492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1548:1493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1549:1494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1550:1495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1551:1496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1552:1497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1553:1498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1554:1499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1555:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1575:1501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1576:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1577:1508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1578:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.532 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1579:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1580:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1581:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1582:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1583:1515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1586:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1587:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1588:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1589:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1590:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1591:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1592:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1593:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1594:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1595:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1596:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1597:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1598:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1599:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1600:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1601:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1602:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.533 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1603:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1604:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1605:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1606:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1607:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1608:1542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1609:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1610:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1611:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1612:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1613:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1614:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1615:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1617:1550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1618:1551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1619:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1620:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1621:1554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1622:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.534 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1623:1556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1624:1557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1625:1558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1626:1559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1627:1561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1628:1562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1629:1563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1630:1564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1631:1565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1632:1566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1633:1567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1635:1568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1636:1569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1637:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1638:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1641:1572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1646:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1647:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1655:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.535 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1656:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1657:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1658:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1659:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1660:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1661:1582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1662:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1663:1586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1666:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1667:1588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1668:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1670:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1671:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1672:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1673:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1674:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1675:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1676:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1677:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1678:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1679:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1680:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.536 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1681:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1682:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1683:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1684:1604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1685:1605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1686:1606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1687:1607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1688:1608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1689:1609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1690:1610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1691:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1692:1612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1693:1613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1694:1614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1695:1615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1696:1617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1697:1618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1699:1619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.537 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1700:1620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1701:1621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1702:1622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1703:1623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1704:1624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1705:1625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1706:1626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1707:1627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1708:1628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1709:1629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1710:1630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1711:1631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1712:1632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1713:1633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1715:1635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.538 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1716:1636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1717:1637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1718:1638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1719:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1720:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1721:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1722:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1723:1643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1725:1644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1726:1646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1727:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1728:1649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1729:1650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1730:1651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1731:1652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1732:1653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1733:1654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1734:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1747:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.539 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1748:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1749:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1750:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1751:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1752:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1753:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1754:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1755:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1757:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1758:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1759:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1760:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1761:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1762:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1763:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1764:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1765:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1766:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1767:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.540 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1780:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1781:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1782:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1784:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1785:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1786:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1787:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1788:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1789:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1790:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1791:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1792:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1793:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1794:1692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1795:1693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1796:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1797:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1798:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1799:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.541 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1800:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1801:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1802:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1803:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1804:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1805:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1806:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1807:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1808:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1809:1708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1810:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1812:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1813:1711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1814:1712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1815:1713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1816:1715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1817:1716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1818:1717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1819:1718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.542 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1820:1719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1821:1720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1822:1721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1823:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1824:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1825:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1826:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1827:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1828:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1829:1729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1830:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1831:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1832:1732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1833:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1834:1734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1835:1736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1836:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1837:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1838:1739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1840:1740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.543 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1849:1741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1850:1742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1851:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1852:1744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1853:1745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1855:1746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1856:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1857:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1858:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1859:1750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1860:1751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1861:1752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1862:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1863:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1864:1755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1865:1757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.544 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1866:1758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1867:1759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1868:1760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1869:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1870:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1871:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1872:1764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1873:1765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1874:1766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1875:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1876:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1877:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1878:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1879:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1880:1773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1881:1774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1883:1775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.545 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1896:1776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1897:1777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1898:1778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1899:1779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1903:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1904:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1905:1782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1906:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1911:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1912:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1914:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1915:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1916:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1917:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1918:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1919:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1920:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.546 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1921:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1922:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1923:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1924:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1925:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1926:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1927:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1928:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1929:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1930:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1931:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1932:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1933:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1943:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1944:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1945:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1946:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1947:1812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1949:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.547 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1950:1814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1951:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1952:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1953:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1954:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1955:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1956:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1957:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1958:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1959:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1960:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1961:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1962:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1963:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1965:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1966:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1967:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1969:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.548 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1970:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1971:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1972:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1973:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1974:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1975:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1976:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1977:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1978:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1979:1842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1980:1843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1981:1844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1982:1845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1983:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1984:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1985:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1986:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1987:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1988:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1989:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1990:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.549 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1991:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1992:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1993:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1994:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1995:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1996:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1997:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1998:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1999:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2016:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2017:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2020:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2021:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2022:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2023:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2025:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2026:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2031:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2032:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2035:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2036:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2037:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2039:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.550 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2040:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2041:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2042:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2043:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2044:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2045:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2046:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2047:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2048:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2050:1889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2061:1890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2066:1891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2067:1892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2068:1893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2069:1894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2070:1895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2071:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.551 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2072:1897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2073:1898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2074:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2075:1900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2076:1901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2083:1902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2085:1903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2087:1904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2088:1905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2090:1906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2091:1907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2092:1908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2093:1909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2094:1910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2095:1911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2096:1912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2097:1914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.552 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2098:1915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2099:1916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2100:1917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2101:1918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2102:1919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2103:1920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2105:1921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2106:1922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2107:1923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2108:1924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2109:1925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2110:1926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2111:1927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2112:1928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2113:1929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2114:1930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2115:1931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.553 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2116:1932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2117:1933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2118:1934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2119:1935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2120:1936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2121:1937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2122:1938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2123:1939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2124:1940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2125:1941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2127:1942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2128:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2129:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2130:1945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2131:1946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2132:1947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2151:1949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2165:1950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.554 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2166:1951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2169:1952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2170:1953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2172:1954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2173:1955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2174:1956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2175:1957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2176:1958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2177:1959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2178:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2179:1961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2180:1962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2181:1963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2182:1965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2183:1966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2197:1967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.555 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2198:1969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2200:1970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2201:1971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2202:1972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2203:1973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2205:1974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2206:1975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2207:1976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2208:1977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2209:1978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2210:1979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2211:1980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2212:1981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2213:1982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2214:1983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2215:1984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2216:1985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2217:1986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2218:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.556 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2219:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2220:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2221:1990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2222:1991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2223:1992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2224:1993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2225:1994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2226:1995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2252:1996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2253:1997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2256:1998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2257:1999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2258:2000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2259:2001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2261:2002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2262:2003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2263:2004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2264:2005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2265:2006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2266:2007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2267:2008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.557 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2268:2009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2269:2010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2270:2011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2271:2012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2272:2013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2273:2014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2274:2015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2275:2016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2276:2017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2277:2020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2278:2021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2279:2022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2280:2023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2281:2025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2282:2026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2283:2027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.558 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2284:2028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2285:2029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2315:2030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2316:2031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2317:2032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2318:2035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2319:2036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2320:2037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2321:2039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2322:2040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2323:2041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2324:2042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2325:2043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2326:2044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2327:2045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2328:2046, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2330:2047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2331:2048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2332:2050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2333:2052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2334:2053, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2335:2054, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2336:2055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.559 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2337:2056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2338:2057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2339:2058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2341:2059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2345:2060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2346:2061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2348:2066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2349:2067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2350:2068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2352:2069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2353:2070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2354:2071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2355:2072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2356:2073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2357:2074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2358:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2359:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2360:2083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.560 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2361:2085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2362:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2363:2088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2364:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2365:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2366:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2367:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2368:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2369:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2370:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2371:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2372:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2374:2099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2375:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2376:2101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2378:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2379:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2380:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2381:2106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2382:2107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.561 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2383:2108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2384:2109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2385:2110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2386:2111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2387:2112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2388:2113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2389:2114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2390:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2391:2116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2392:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2393:2118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2394:2119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2395:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2397:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.562 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2398:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2399:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2400:2124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2401:2125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2402:2127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2403:2128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2404:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2405:2130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2406:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2407:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2416:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2417:2134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2418:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2419:2136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2420:2137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2421:2138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2422:2139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2423:2140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2424:2141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2425:2142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2426:2143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.563 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2427:2144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2428:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2429:2146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2430:2147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2431:2148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2432:2149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2433:2150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2434:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2435:2152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2436:2153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2437:2154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2438:2155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2439:2156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2440:2157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2441:2158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2442:2159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2443:2160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2444:2161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2445:2162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2446:2163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2447:2164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2448:2165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2449:2166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.564 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2450:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2451:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2452:2172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2453:2173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2454:2174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2455:2175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2456:2176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2457:2177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2458:2178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2459:2179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2460:2180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2461:2181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2462:2182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2463:2183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2465:2184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2466:2185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2470:2186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2471:2187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2472:2188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2473:2189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2474:2190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2475:2191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.565 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2476:2192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2477:2193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2478:2194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2479:2195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2480:2196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2481:2197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2484:2198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2497:2200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2499:2201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2500:2202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2501:2203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2502:2205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2503:2206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2504:2207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2505:2208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2506:2209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.566 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2509:2210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.567 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2510:2211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.567 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2511:2212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.567 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2512:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.567 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2518:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.567 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2519:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.567 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2520:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.567 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2521:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.567 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2522:2218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.567 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2523:2219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.567 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2524:2220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.567 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2525:2221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.567 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2526:2222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.568 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2527:2223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.568 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2528:2224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.568 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2529:2225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.568 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2530:2226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.568 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2531:2228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.568 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2532:2229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.568 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2533:2230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.568 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2534:2231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.568 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2535:2232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.568 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2536:2233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.568 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2537:2234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2539:2235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2540:2236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2541:2237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2543:2238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2544:2239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2545:2240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2546:2241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2547:2242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2548:2243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2549:2244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2550:2245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2551:2246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2552:2247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.569 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2553:2248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.570 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2554:2249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.570 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2555:2250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.570 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2556:2251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.570 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2557:2252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.570 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2558:2253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.570 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2559:2256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.570 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2560:2257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.570 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2561:2258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.570 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2562:2259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.570 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2564:2261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.570 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2565:2262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2566:2263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2567:2264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2569:2265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2570:2266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2571:2267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2572:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2573:2269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2574:2270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2575:2271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2576:2272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2577:2273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2578:2274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2579:2275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2580:2276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2581:2277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2582:2278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2583:2279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2584:2280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2585:2281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.571 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2586:2282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2587:2283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2588:2284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2589:2285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2590:2286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2591:2287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2592:2288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2593:2289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2594:2290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2595:2291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2596:2292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2597:2293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2598:2294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2599:2295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2600:2296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2601:2297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2602:2298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.572 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2603:2299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2604:2300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2605:2301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2606:2302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2607:2303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2608:2304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2609:2305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2610:2306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2611:2307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2612:2308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2613:2309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2614:2310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2615:2311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2616:2312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2617:2313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2618:2314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2619:2315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2620:2316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2621:2317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2622:2318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2623:2319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2624:2320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.573 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2625:2321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2626:2322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2627:2323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2628:2324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2629:2325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2630:2326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2631:2327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2632:2328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2633:2330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2634:2331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2635:2332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2636:2333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2670:2334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2671:2335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2672:2336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2674:2337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.574 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2675:2338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.575 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2677:2339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.575 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2678:2341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.575 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2679:2345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.575 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2680:2346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.575 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2681:2348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.575 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2682:2349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.575 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2683:2350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.576 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2684:2352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.576 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2685:2353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.576 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2686:2354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.576 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2687:2355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.576 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2701:2356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.576 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2702:2357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.576 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2703:2358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.576 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2707:2359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.576 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2709:2360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.576 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2710:2361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.576 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2711:2362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.577 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2712:2363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.577 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2713:2364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.577 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2714:2365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.577 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2718:2366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.577 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2719:2367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.577 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2720:2368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.577 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2721:2369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.577 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2723:2370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.577 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2724:2371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.577 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2725:2372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.577 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2727:2374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.577 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2728:2375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.578 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2729:2376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.578 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2730:2378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.578 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2731:2379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.578 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2732:2380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.578 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2733:2381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.578 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2734:2382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.578 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2735:2383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.578 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2736:2384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2737:2385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2738:2386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2739:2387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2740:2388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2741:2389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2742:2390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2743:2391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2744:2392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2745:2393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2746:2394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2747:2395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2748:2397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2749:2398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2750:2399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2813:2400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2814:2401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2815:2402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2817:2403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2818:2404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2819:2405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2821:2406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2822:2407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2823:2409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2824:2410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2825:2411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2826:2412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.579 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2827:2413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2828:2414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2829:2415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2830:2416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2831:2417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2832:2418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2833:2419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2834:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2835:2421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2836:2422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2837:2423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2838:2424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2839:2425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2840:2426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2841:2427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2842:2428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2843:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2844:2430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2845:2431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2847:2432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2848:2433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2849:2434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2850:2435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2851:2436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.580 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2852:2437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2853:2438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2854:2439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2855:2440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2856:2441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2857:2442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2858:2443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2859:2444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2860:2445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2861:2446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2862:2447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2863:2448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2864:2449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2865:2450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2866:2451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2867:2452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.581 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2869:2453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2870:2454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2871:2455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2872:2456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2873:2457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2874:2458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2875:2459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2876:2460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2877:2461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2878:2462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2880:2463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2881:2465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2882:2466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2883:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2884:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2885:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2886:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.582 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2922:2474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.583 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2923:2475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.630 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.630 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.686 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.686 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_crc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:37.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:38.518 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:38.518 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:38.518 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_init_b/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:38.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:38.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:38.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.436 INFO analysis - overlay_calltree_with_coverage: [+] found 290 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.441 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_crc_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.468 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:44.296 INFO analysis - overlay_calltree_with_coverage: [+] found 292 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:44.308 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:44.309 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_rng/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:44.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:44.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:44.342 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:47.218 INFO analysis - overlay_calltree_with_coverage: [+] found 310 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:47.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:47.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_xuindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:47.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:47.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:47.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.048 INFO analysis - overlay_calltree_with_coverage: [+] found 287 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.072 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_dnames/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.108 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:53.180 INFO analysis - overlay_calltree_with_coverage: [+] found 338 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:53.211 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:53.211 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_macro_dwarf4/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:53.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:53.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:53.242 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:55.994 INFO analysis - overlay_calltree_with_coverage: [+] found 309 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:56.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:56.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:56.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:56.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:56.109 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.385 INFO analysis - overlay_calltree_with_coverage: [+] found 458 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.430 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_e/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.503 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:02.740 INFO analysis - overlay_calltree_with_coverage: [+] found 449 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:02.795 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:02.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_e_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:02.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:02.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:02.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:06.151 INFO analysis - overlay_calltree_with_coverage: [+] found 463 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:06.216 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:06.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_stack_frame_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:06.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:06.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:06.304 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:09.638 INFO analysis - overlay_calltree_with_coverage: [+] found 494 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:09.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:09.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_init_binary/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:09.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:09.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:09.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:12.505 INFO analysis - overlay_calltree_with_coverage: [+] found 283 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:12.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:12.587 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_findfuncbypc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:12.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:12.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:12.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:15.966 INFO analysis - overlay_calltree_with_coverage: [+] found 622 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.059 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.059 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_attrs/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.143 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:19.675 INFO analysis - overlay_calltree_with_coverage: [+] found 505 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:19.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:19.784 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_offset/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:19.855 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:19.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:19.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:23.126 INFO analysis - overlay_calltree_with_coverage: [+] found 457 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:23.242 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:23.243 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_attrs_loclist/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:23.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:23.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:23.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:26.774 INFO analysis - overlay_calltree_with_coverage: [+] found 497 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:26.895 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:26.895 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_showsectgrp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:26.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:26.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:26.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:29.779 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:29.910 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:29.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_gnu_index/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:29.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:29.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:29.946 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.015 INFO analysis - overlay_calltree_with_coverage: [+] found 323 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.153 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.154 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_debug_str/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.179 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:36.026 INFO analysis - overlay_calltree_with_coverage: [+] found 298 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:36.172 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:36.173 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_set_frame_all/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:36.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:36.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:36.307 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:38.017 INFO analysis - overlay_calltree_with_coverage: [+] found 407 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:39.965 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:39.965 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_str_offsets/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:39.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:39.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:39.994 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:42.962 INFO analysis - overlay_calltree_with_coverage: [+] found 326 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:43.121 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:43.121 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_tie/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:43.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:43.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:43.147 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:45.935 INFO analysis - overlay_calltree_with_coverage: [+] found 285 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.102 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.102 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_macro_dwarf5/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:46.226 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:49.505 INFO analysis - overlay_calltree_with_coverage: [+] found 517 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:49.681 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:49.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_simplereader_tu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:49.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:49.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:49.702 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.569 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.745 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu_info1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:54.103 INFO analysis - overlay_calltree_with_coverage: [+] found 444 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:54.289 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:54.289 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_gdbindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:54.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:54.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:54.317 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.329 INFO analysis - overlay_calltree_with_coverage: [+] found 326 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.519 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.519 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_aranges/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.556 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:00.664 INFO analysis - overlay_calltree_with_coverage: [+] found 320 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:00.858 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:00.858 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_srcfiles/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:01.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:01.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:01.105 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:04.206 INFO analysis - overlay_calltree_with_coverage: [+] found 584 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:04.419 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:04.419 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_init_path/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:04.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:04.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:04.453 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:07.581 INFO analysis - overlay_calltree_with_coverage: [+] found 329 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:07.803 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:07.803 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_globals/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:07.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:07.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:07.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.133 INFO analysis - overlay_calltree_with_coverage: [+] found 394 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.364 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_debuglink/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:11.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.369 INFO analysis - overlay_calltree_with_coverage: [+] found 297 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.606 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_die_cu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:17.904 INFO analysis - overlay_calltree_with_coverage: [+] found 437 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:18.150 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:18.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250617/fuzz_debug_addr_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:18.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:18.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:18.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.026 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qHifWJkNmW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qHifWJkNmW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qHifWJkNmW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.841 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.841 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.841 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.841 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.874 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.889 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.963 INFO html_report - create_all_function_table: Assembled a total of 898 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.963 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.970 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.970 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.970 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.970 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.970 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:21.970 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.485 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.485 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.504 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.504 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.586 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.587 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.588 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.597 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.599 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 778 -- : 778 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.599 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.600 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.930 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.930 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (642 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.010 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.010 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.133 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.133 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.139 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.139 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.148 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.149 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 784 -- : 784 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.149 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.151 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.479 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.479 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (647 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.559 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.559 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.684 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.691 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.700 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.702 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 922 -- : 922 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.702 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.703 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.096 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.097 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (776 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.200 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.200 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.351 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.351 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.357 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.366 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.367 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 773 -- : 773 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.367 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.368 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.684 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.684 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (637 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.768 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.768 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.894 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.894 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.900 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.900 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.909 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.911 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 968 -- : 968 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.911 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:24.912 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.313 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.313 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (812 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.427 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.427 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.587 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.587 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.593 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.593 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.602 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.604 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 857 -- : 857 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.604 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.605 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.959 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:25.959 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (716 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:26.055 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:26.055 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:26.195 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:26.195 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:26.201 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:26.201 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:26.220 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:26.222 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1918 -- : 1918 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:26.225 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:26.227 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:29.009 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:29.010 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1665 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:29.240 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:29.240 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:29.469 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:29.469 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:29.479 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:29.479 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:29.497 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:29.500 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1880 -- : 1880 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:29.501 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:29.502 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:30.335 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:30.336 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1631 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:30.564 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:30.564 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:30.794 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:30.795 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:30.804 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:30.804 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:30.822 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:30.825 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1912 -- : 1912 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:30.826 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:30.827 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.663 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.664 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1660 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.896 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.896 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:32.127 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:32.127 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:32.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:32.137 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:32.156 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:32.159 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2083 -- : 2083 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:32.160 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:32.162 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.075 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.076 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1819 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.334 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.334 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.582 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.583 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.593 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.593 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.601 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.602 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 772 -- : 772 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.602 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.603 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.604 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.920 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:33.921 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (636 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:34.002 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:34.002 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:34.130 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:34.131 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:34.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:34.136 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:34.136 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:34.158 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:34.163 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2966 -- : 2966 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:34.164 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:34.166 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:37.631 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:37.632 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2632 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:37.981 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:37.981 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:38.288 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:38.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:38.301 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:38.301 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:38.321 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:38.324 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2121 -- : 2121 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:38.327 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:38.329 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.256 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.257 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1845 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.509 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.509 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.756 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.757 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.767 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.784 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.787 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1900 -- : 1900 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.788 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.789 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:40.619 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:40.620 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1648 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:40.853 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:40.854 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:41.087 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:41.087 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:41.097 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:41.097 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:41.117 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:41.120 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2432 -- : 2432 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:41.121 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:41.124 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:42.192 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:42.193 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2142 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:42.471 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:42.471 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:42.729 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:42.730 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:42.742 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:42.743 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:42.752 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:42.753 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1063 -- : 1063 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:42.753 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:42.754 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:42.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.211 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.212 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (898 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.309 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.309 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.441 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.442 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.448 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.449 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.458 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.460 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1002 -- : 1002 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.460 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.461 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.872 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.873 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (843 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.984 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:43.984 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.125 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.125 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.131 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.131 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.139 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.141 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 786 -- : 786 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.141 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.142 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.467 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.468 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (648 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.547 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.547 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.670 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.670 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.676 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.676 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.691 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.693 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1546 -- : 1546 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.694 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:44.695 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.708 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.708 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1350 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.884 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.884 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.088 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.088 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.096 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.096 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.104 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.105 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 877 -- : 877 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.105 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.106 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.465 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.466 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (728 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.558 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.558 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.694 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.695 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.701 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.708 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.709 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 778 -- : 778 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.710 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.711 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.028 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.028 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (641 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.112 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.112 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.239 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.239 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.246 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.267 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.271 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2435 -- : 2435 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.272 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:49.274 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:50.342 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:50.343 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2147 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:50.648 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:50.648 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:50.924 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:50.925 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:50.936 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:50.936 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:50.946 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:50.948 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1339 -- : 1339 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:50.948 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:50.949 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.539 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.540 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1185 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.561 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.561 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.643 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.643 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.647 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.647 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.664 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.667 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1886 -- : 1886 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.668 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:51.669 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:52.488 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:52.488 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1636 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:52.716 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:52.716 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:52.950 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:52.950 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:52.960 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:52.960 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:52.968 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:52.969 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 877 -- : 877 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:52.969 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:52.970 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:52.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:53.329 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:53.330 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (720 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:53.436 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:53.436 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:53.583 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:53.583 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:53.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:53.589 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:53.589 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:53.598 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:53.599 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1007 -- : 1007 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:53.599 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:53.600 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:54.019 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:54.019 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (851 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:54.127 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:54.128 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:54.266 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:54.266 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:54.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:54.273 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:54.295 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:54.299 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2993 -- : 2993 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:54.300 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:54.302 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.094 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.095 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2683 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.456 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.456 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.768 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.768 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.780 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.780 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.788 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.790 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1041 -- : 1041 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.790 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.791 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:58.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.239 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.240 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (876 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.345 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.345 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.477 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.477 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.484 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.484 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.494 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.496 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1348 -- : 1348 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.496 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.498 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:59.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.084 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.084 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1155 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.245 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.245 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.434 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.443 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.443 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.451 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.453 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 947 -- : 947 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.453 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.454 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.850 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.851 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (793 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.957 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:00.957 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.108 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.108 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.114 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.115 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.133 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.136 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1888 -- : 1888 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.138 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.140 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.969 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:01.970 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1638 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.194 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.194 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.422 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.422 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.432 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.439 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.441 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 838 -- : 838 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.441 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.442 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.785 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.786 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (698 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.877 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:02.877 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:03.009 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:03.009 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:03.016 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:03.016 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:03.016 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:26.244 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:26.245 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 931 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:26.247 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:26.248 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:26.248 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:26.248 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:50.268 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:50.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:50.574 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:50.575 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 931 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:50.576 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:50.576 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:50.576 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:15.312 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:15.315 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:15.667 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:15.668 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 931 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:15.669 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:15.670 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:15.670 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:40.973 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:40.975 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.360 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.361 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 931 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.362 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.362 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.362 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['elf_relocations_nolibelf', 'dwarf_rnglists_get_rle_head', 'dwarf_language_version_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.446 INFO html_report - create_all_function_table: Assembled a total of 898 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.477 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.870 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.870 INFO engine_input - analysis_func: Generating input for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.872 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.872 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.872 INFO engine_input - analysis_func: Generating input for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.873 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.874 INFO engine_input - analysis_func: Generating input for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.877 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.877 INFO engine_input - analysis_func: Generating input for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_offset_index_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.879 INFO engine_input - analysis_func: Generating input for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.881 INFO engine_input - analysis_func: Generating input for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.884 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_macro_details Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.885 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.886 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.888 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.889 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.891 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.893 INFO engine_input - analysis_func: Generating input for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.895 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_for_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_cie_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.896 INFO engine_input - analysis_func: Generating input for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.898 INFO engine_input - analysis_func: Generating input for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.900 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_pathjoinl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_ranges_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.902 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_CU_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.904 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.906 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.906 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.907 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.907 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.908 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_loclists_fill_in_lle_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_fission_addition_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_highpc_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_loclist_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.910 INFO engine_input - analysis_func: Generating input for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.911 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_init_path_dl_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.912 INFO engine_input - analysis_func: Generating input for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_gnu_index_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_entries_in_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.915 INFO engine_input - analysis_func: Generating input for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.916 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.917 INFO engine_input - analysis_func: Generating input for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_exec_frame_instr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_fde_selected_regs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.919 INFO engine_input - analysis_func: Generating input for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.921 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.922 INFO engine_input - analysis_func: Generating input for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.925 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_operands_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_xu_loclists_into_cucontext Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.928 INFO engine_input - analysis_func: Generating input for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_attr_dbg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_from_hash_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.930 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.932 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_string_from_tied Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.933 INFO engine_input - analysis_func: Generating input for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: examplewgdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.935 INFO engine_input - analysis_func: Generating input for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.937 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_aranges_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.938 INFO engine_input - analysis_func: Generating input for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.941 INFO engine_input - analysis_func: Generating input for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.944 INFO engine_input - analysis_func: Generating input for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.945 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_formudata_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_debug_names_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_globals_by_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_read_rnglists_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_pubnames_like Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.946 INFO engine_input - analysis_func: Generating input for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.947 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_buildid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_construct_linkedto_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.949 INFO engine_input - analysis_func: Generating input for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.952 INFO engine_input - analysis_func: Generating input for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.953 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_debug_addr_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.954 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.954 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.954 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.954 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.961 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:41.961 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.860 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.907 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.907 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.907 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.907 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.908 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.910 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.913 INFO annotated_cfg - analysis_func: Analysing: fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.916 INFO annotated_cfg - analysis_func: Analysing: fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.918 INFO annotated_cfg - analysis_func: Analysing: fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.921 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.924 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.929 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.934 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.940 INFO annotated_cfg - analysis_func: Analysing: fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.946 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.948 INFO annotated_cfg - analysis_func: Analysing: fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.956 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.962 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.967 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.974 INFO annotated_cfg - analysis_func: Analysing: fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.978 INFO annotated_cfg - analysis_func: Analysing: fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.980 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.983 INFO annotated_cfg - analysis_func: Analysing: fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.987 INFO annotated_cfg - analysis_func: Analysing: fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.989 INFO annotated_cfg - analysis_func: Analysing: fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.991 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:43.998 INFO annotated_cfg - analysis_func: Analysing: fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.002 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.007 INFO annotated_cfg - analysis_func: Analysing: fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.009 INFO annotated_cfg - analysis_func: Analysing: fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.012 INFO annotated_cfg - analysis_func: Analysing: fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.020 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.023 INFO annotated_cfg - analysis_func: Analysing: fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.027 INFO annotated_cfg - analysis_func: Analysing: fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.030 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.035 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.138 INFO oss_fuzz - analyse_folder: Found 381 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.138 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:44.138 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.015 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.082 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.451 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.484 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.518 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.551 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.583 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.713 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.747 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.781 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.813 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.847 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:07.973 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.005 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.041 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.073 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.435 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.530 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.564 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.596 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.634 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.667 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.701 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.734 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.767 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.801 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.898 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.961 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:08.994 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:09.027 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:09.060 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:09.093 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:09.126 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:10.987 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:10.987 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.141 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.523 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.523 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:55.979 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:56.008 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.755 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.760 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.803 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.805 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.820 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.820 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:59.820 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:00.088 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:00.402 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:00.402 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.345 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:03.361 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.918 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.920 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.952 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.953 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.966 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.966 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:06.966 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.204 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.502 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:07.503 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:15.704 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:15.722 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.941 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.944 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.981 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.982 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.997 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.998 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.998 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:20.275 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:20.609 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:20.610 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:23.790 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:23.805 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:25.689 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:25.691 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:25.728 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:25.729 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:25.744 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:25.744 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:25.744 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:26.014 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:26.367 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:26.367 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:33.870 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:33.885 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.578 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.581 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.625 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.626 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.641 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.641 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.642 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.927 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:37.272 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:37.272 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:40.592 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:40.607 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:41.999 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:42.002 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:42.034 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:42.035 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:42.049 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:42.049 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:42.049 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:42.285 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:42.588 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:42.588 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:48.325 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:48.335 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:49.430 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:49.432 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:49.457 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:49.458 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:49.468 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:49.468 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:49.468 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:49.624 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:49.812 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:49.812 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:54.370 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:54.380 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.335 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.336 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.359 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.360 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.368 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.369 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.369 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.521 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.715 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:55.715 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:57.450 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:57.461 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:58.469 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:58.470 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:58.492 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:58.493 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:58.502 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:58.502 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:58.502 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:58.654 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:58.841 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:58.842 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:03.376 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:03.387 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:04.474 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:04.475 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:04.496 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:04.497 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:04.505 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:04.505 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:04.505 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:04.659 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:04.852 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:04.852 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:06.582 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:06.592 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:06.616 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:06.616 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:06.637 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:06.638 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:06.646 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:06.647 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:06.647 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:06.798 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:06.988 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:06.988 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:11.541 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:11.552 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:12.712 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:12.714 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:12.738 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:12.739 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:12.748 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:12.748 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:12.748 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:12.902 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:13.091 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:13.091 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:14.823 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:14.833 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:16.167 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:16.168 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:16.190 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:16.190 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:16.199 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:16.199 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:16.199 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:16.354 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:16.546 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:16.546 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:21.037 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:21.047 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:21.966 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:21.968 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:21.992 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:21.993 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:22.004 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:22.004 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:22.004 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:22.159 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:22.350 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:22.350 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:24.097 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:24.107 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:25.187 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:25.188 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:25.209 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:25.210 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:25.219 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:25.219 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:25.219 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:25.372 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:25.565 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:25.565 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.049 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.060 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.998 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:30.999 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.024 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.024 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.035 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.035 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.035 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.191 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.384 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:31.384 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:33.148 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:33.158 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.891 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.893 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.915 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.915 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.923 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.924 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.924 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.078 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.270 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.270 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:40.715 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:40.726 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:41.820 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:41.822 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:41.843 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:41.843 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:41.852 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:41.852 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:41.852 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.008 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.203 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:42.203 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:43.938 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:43.949 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.008 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.009 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.033 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.034 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.043 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.043 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.043 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.202 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.394 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.394 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:49.778 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:49.788 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:50.931 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:50.932 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:50.953 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:50.953 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:50.962 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:50.962 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:50.962 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:51.113 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:51.305 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:51.306 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:53.028 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:53.038 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.888 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.891 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.916 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.917 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.927 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.927 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:54.927 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:57.725 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:57.915 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:57.916 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.640 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:59.650 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:00.569 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:00.570 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:00.592 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:00.592 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:00.601 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:00.602 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:00.602 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:00.757 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:00.947 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:00.948 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.474 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.485 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.607 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.609 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.633 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.633 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.643 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.643 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.644 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.796 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.984 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.984 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:08.707 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:08.717 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:09.672 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:09.674 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:09.695 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:09.696 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:09.705 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:09.705 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:09.705 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:09.858 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:10.049 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:10.049 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.537 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.548 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:15.574 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:15.575 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:15.597 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:15.597 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:15.607 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:15.607 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:15.607 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:15.760 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:15.951 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:15.951 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:17.677 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:17.688 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:18.762 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:18.764 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:18.786 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:18.787 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:18.795 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:18.796 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:18.796 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:18.949 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:19.138 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:19.138 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.555 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.565 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:25.919 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:25.921 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:25.941 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:25.942 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:25.950 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:25.951 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:25.951 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:26.105 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:26.297 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:26.297 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:28.021 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:28.032 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.005 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.006 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.031 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.032 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.042 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.042 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.042 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.198 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.388 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:29.388 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:33.793 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:33.803 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.102 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.103 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.124 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.125 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.134 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.134 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.134 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.289 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.480 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:35.480 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.222 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:37.233 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.134 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.136 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.163 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.164 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.175 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.175 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.175 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.329 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.516 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:38.517 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.869 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:42.879 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:43.847 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:43.848 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:43.869 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:43.869 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:43.878 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:43.878 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:43.878 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:44.031 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:44.224 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:44.224 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.781 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.792 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.691 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.692 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.714 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.715 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.723 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.724 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.724 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:49.876 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:50.066 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:50.067 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.792 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:51.802 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.720 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.721 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.743 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.744 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.752 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.795 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.796 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.842 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.842 INFO data_loader - load_all_profiles: - found 99 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-WfllE6BDhB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.923 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-WfllE6BDhB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-UBreKxcHn9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-UBreKxcHn9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.978 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-t5MaRWqGBp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-t5MaRWqGBp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:52.980 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:53.003 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-p0D7Rcc9OB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:53.005 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-p0D7Rcc9OB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:53.005 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:53.028 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5s3USVDatT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:53.029 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5s3USVDatT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:53.029 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:53.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2OgMCUOd8U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:53.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2OgMCUOd8U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:53.060 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.624 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.661 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.681 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.690 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.699 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.717 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:00.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.046 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.055 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.568 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qHifWJkNmW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.570 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qHifWJkNmW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.571 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.814 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-bc9r1BmM68.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.815 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-bc9r1BmM68.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.815 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.955 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-M2kKgNrt9n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.955 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-M2kKgNrt9n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:01.956 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.282 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-I41o5mBPk8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.282 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-I41o5mBPk8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.283 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.290 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:02.292 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:07.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YYXo4HT7ky.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:07.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-AGu4JNmaKZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:07.910 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YYXo4HT7ky.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:07.910 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-AGu4JNmaKZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:07.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:07.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:07.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Z2UHm1tvWw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:07.912 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Z2UHm1tvWw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:07.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:09.212 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:09.367 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:09.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:09.588 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:09.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:09.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SB5lgKUPAa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:09.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SB5lgKUPAa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:09.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:09.956 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:10.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-kzdjX7220Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:10.083 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-kzdjX7220Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:10.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:10.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3NOs3oFM6i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:10.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3NOs3oFM6i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:10.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.154 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.178 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.224 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.524 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.604 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.844 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-xO4rkZUcqh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-xO4rkZUcqh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-xcSLZXrO3H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.939 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-xcSLZXrO3H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.057 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SooyQhkkNZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.057 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SooyQhkkNZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:15.057 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:16.149 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:16.253 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:16.439 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:16.528 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:16.624 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:16.811 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:16.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qgNVqgrQk4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:16.909 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qgNVqgrQk4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:16.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:17.071 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YHbdDmARQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:17.071 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YHbdDmARQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:17.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:17.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-E7iueSnZXl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:17.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-E7iueSnZXl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:17.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.102 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.190 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.222 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.473 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.565 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.591 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-cYXaqpFoFt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-cYXaqpFoFt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:21.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.008 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SE25xv1fBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.009 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SE25xv1fBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.009 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:23.083 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:23.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:23.374 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:23.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:23.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:23.744 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.503 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4M24TyhWYa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.504 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4M24TyhWYa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.504 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ML33V6qjqe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.862 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ML33V6qjqe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:25.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:26.178 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Nq5ECR42yu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:26.179 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Nq5ECR42yu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:26.179 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:26.179 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-p12k2u6UBG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:26.179 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-p12k2u6UBG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:26.180 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:27.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.188 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.344 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.565 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.753 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-haeWCQD97Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.753 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-haeWCQD97Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.951 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-KT9ODovQaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-KT9ODovQaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:28.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:32.131 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:32.350 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:32.351 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:32.502 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:32.721 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:32.730 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:32.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-VH9haf9A3F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:32.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-VH9haf9A3F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:32.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:33.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-E84lLbaRmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:33.244 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-E84lLbaRmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:33.245 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:33.399 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-IfaMi4kZtn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:33.400 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-IfaMi4kZtn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:33.400 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:34.965 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.121 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.336 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.501 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.574 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.719 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WfllE6BDhB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.720 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WfllE6BDhB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.721 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.895 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UBreKxcHn9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.895 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UBreKxcHn9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:35.896 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.425 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.426 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:36.426 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.132 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.426 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.504 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.522 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.801 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.841 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.842 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.842 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.896 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.042 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.418 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.535 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:42.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.230 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5s3USVDatT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.230 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5s3USVDatT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.231 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.339 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.339 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.340 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.538 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qHifWJkNmW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.539 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qHifWJkNmW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.539 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bc9r1BmM68.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bc9r1BmM68.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.745 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.746 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:44.746 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:45.973 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:46.340 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:46.667 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I41o5mBPk8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:46.668 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-I41o5mBPk8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:46.668 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:46.679 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:46.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:46.684 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:46.685 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:46.685 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:50.575 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:50.632 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:50.742 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:50.839 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:50.931 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:50.950 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:50.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.112 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.211 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.289 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.289 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.300 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.494 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.495 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.495 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.614 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kzdjX7220Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.615 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kzdjX7220Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.615 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.766 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:53.137 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:53.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:53.474 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:53.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:57.646 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:57.661 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:57.713 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:57.843 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:57.931 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.033 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.213 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.372 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.372 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.373 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.521 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.522 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:58.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:59.656 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:00.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.511 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.511 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.512 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YHbdDmARQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.620 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YHbdDmARQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.742 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E7iueSnZXl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.743 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-E7iueSnZXl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.743 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.867 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.868 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:04.563 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:04.600 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:04.937 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:04.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.284 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SE25xv1fBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.285 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SE25xv1fBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.286 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.381 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4M24TyhWYa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.382 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4M24TyhWYa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:05.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:09.813 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:09.925 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:09.975 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.101 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.180 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.300 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.341 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.471 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.506 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ML33V6qjqe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.507 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ML33V6qjqe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.663 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.664 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.664 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.764 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p12k2u6UBG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.765 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-p12k2u6UBG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.765 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-haeWCQD97Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.910 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-haeWCQD97Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:10.911 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:11.503 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:11.866 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.186 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KT9ODovQaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.187 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KT9ODovQaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.187 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:15.113 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:15.575 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:15.948 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VH9haf9A3F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:15.949 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VH9haf9A3F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:15.949 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:16.969 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.029 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.131 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.215 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.345 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.402 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.509 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.582 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.681 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E84lLbaRmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.682 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-E84lLbaRmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.682 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.786 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.787 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.787 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.891 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.892 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:17.892 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:18.052 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:18.052 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:18.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:18.235 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:18.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:18.973 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:18.974 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:18.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:22.037 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:22.407 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:22.747 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:22.747 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:22.748 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.893 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:23.997 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:24.115 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:24.167 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:24.188 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:24.219 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:24.542 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:24.561 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:24.740 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:24.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:28.506 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:28.603 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.044 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.044 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.186 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.187 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.187 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.498 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.499 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.498 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.499 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.499 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:30.500 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.098 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.164 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.196 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.211 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.311 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.345 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.357 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.358 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.358 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.388 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.388 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.423 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.423 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.424 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.487 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.488 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.500 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.501 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.553 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.554 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.699 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.700 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.700 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.751 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.752 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:36.752 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.431 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.441 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.531 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.559 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.559 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.641 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.653 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.661 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.663 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.691 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.692 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.692 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.746 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.747 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.747 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.869 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.870 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.940 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.990 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:42.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.042 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.043 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:43.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:48.779 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:48.827 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:48.851 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:48.877 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:48.912 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:48.925 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:48.934 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:48.955 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.011 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.037 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.089 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.090 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.090 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.155 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.208 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.209 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.269 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.270 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.270 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.325 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.325 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:49.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.049 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.121 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.149 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.150 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.158 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.221 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.227 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.260 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.269 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.318 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.318 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.319 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.331 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.384 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.393 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.394 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.394 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.465 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.466 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.524 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.524 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:55.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:01.439 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:01.451 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:01.461 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:01.499 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:01.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:01.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:01.560 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:01.566 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:01.608 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:01.657 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.541 INFO analysis - load_data_files: Found 99 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.543 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.545 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.760 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.792 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.792 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.796 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.796 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.796 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.814 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.814 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.821 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.852 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.853 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.856 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.856 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.873 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.873 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.882 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.913 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.913 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.917 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.917 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.933 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.934 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.943 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.975 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.976 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.979 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.979 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.996 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.996 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.005 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.037 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.037 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.041 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.057 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.057 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.067 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.099 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.099 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.103 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.103 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.103 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.119 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.120 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.129 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.130 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.130 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.131 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.131 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.148 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.191 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.223 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.223 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.228 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.228 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.228 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.245 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.253 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.284 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.284 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.289 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.289 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.289 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.306 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.306 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.316 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.348 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.348 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.353 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.353 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.371 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.372 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:46.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:47.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:48.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:49.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:50.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.346 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.348 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.349 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.349 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.351 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.352 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.352 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.352 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.353 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.355 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.359 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.363 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.432 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.433 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.433 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.433 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.436 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.443 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.444 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.446 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.446 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.446 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.449 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.456 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.539 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.541 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.541 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.541 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.544 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.552 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.602 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.604 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.604 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.604 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.607 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.615 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.717 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.720 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.720 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.720 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.723 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.731 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.837 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.840 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.841 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.841 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.844 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.851 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.985 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.987 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.988 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.988 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.991 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:51.998 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.043 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.074 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.075 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.078 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.078 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.096 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.481 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.512 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.512 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.517 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.517 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.517 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.533 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.534 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.538 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.570 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.570 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.575 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.592 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.592 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.974 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:52.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.005 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.006 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.010 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.010 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.010 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.028 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.028 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.368 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.398 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.398 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.402 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.419 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.419 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.922 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.953 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.954 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.957 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.957 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.975 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:53.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.225 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.225 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.257 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.257 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.258 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.259 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.262 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.262 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.262 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.266 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.266 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.266 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.280 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.281 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.283 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.284 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.414 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.457 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.457 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.463 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.464 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.464 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.491 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.491 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.536 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.567 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.568 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.571 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.571 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.571 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.590 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:54.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:55.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:56.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:57.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.506 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.507 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.508 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.508 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.511 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.518 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.841 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.871 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.871 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.875 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.875 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.875 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.892 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.893 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:58.999 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.002 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.003 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.003 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.006 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.013 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.100 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.104 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.104 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.105 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.107 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.115 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.511 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.515 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.515 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.516 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.519 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.526 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.909 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.910 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.911 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.911 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.913 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.921 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:59.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.426 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.428 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.429 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.429 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.432 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.439 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.706 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.709 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.710 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.710 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.712 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.719 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.743 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.745 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.745 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.746 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.748 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.756 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.989 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.990 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.991 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.991 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:00.994 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:01.001 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:01.032 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:01.034 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:01.034 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:01.034 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:01.037 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:01.044 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:01.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:01.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:01.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:01.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:01.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:01.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.290 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.291 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.291 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.291 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.294 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.301 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.051 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.091 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.092 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.100 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.130 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.252 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.283 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.283 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.290 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.290 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.307 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.307 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.399 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.434 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.434 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.437 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.437 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.454 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.454 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.540 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.569 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.569 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.573 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.573 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.590 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.664 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.690 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.691 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.694 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.694 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.710 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.711 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.773 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.802 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.803 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.806 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.806 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.806 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.823 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.824 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.992 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.993 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.020 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.021 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.024 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.032 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.032 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.040 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.041 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.066 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.067 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.155 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.185 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.185 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.190 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.190 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.190 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.207 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.207 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.267 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.297 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.297 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.301 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.301 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.301 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.318 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:10.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:11.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:12.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.716 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.719 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.720 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.720 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.723 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.730 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.816 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.819 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.820 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.820 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.822 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.830 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.927 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.928 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.928 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.928 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.931 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.938 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:13.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.059 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.070 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.071 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.072 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.072 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.075 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.082 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.095 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.095 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.101 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.116 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.118 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.118 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.118 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.121 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.127 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.128 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.128 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.179 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.207 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.207 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.210 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.210 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.211 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.228 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.228 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.296 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.324 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.325 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.328 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.328 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.345 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.412 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.414 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.414 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.415 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.419 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.427 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.493 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.495 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.496 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.496 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.499 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.501 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.506 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.530 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.530 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.533 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.533 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.533 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.548 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.550 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.550 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.550 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.550 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.550 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.553 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.560 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.621 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.656 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.659 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.661 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.663 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.667 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.667 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.671 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.693 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.772 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.774 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.775 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.775 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.778 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.785 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.872 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.899 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.900 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.903 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.903 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.903 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.920 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.920 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:14.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.110 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.110 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.111 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.111 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.111 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.112 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.139 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.139 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.153 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.153 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.159 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.159 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.159 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.186 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.186 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.236 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.272 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.273 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.276 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.276 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.276 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.294 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.294 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.394 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.394 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.403 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.420 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.420 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:15.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:16.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:17.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:18.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:19.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.648 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.649 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.650 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.650 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.659 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.714 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.715 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.716 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.716 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.718 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.726 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.850 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.851 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.852 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.852 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.855 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.862 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.954 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.955 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.956 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.956 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.958 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.965 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.979 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:20.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.034 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.034 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.047 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.047 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.047 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.065 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.065 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.100 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.128 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.128 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.133 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.133 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.133 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.151 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.151 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.185 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.188 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.188 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.189 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.191 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.199 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.216 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.255 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.256 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.261 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.262 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.262 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.287 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.288 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.335 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.362 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.363 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.367 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.367 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.368 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.385 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.385 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.388 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.390 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.390 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.390 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.393 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.400 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.548 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.586 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.586 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.594 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.595 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.621 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.622 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.632 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.632 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.632 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.632 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.633 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.640 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.725 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.755 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.755 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.759 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.761 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.778 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.788 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.788 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.791 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.791 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.791 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.806 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.808 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.808 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.808 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.808 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.808 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.811 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.817 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.818 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.818 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.818 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.818 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.821 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:21.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.151 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.154 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.155 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.155 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.159 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.166 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:22.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:23.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:24.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:25.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:26.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.540 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.542 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.543 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.543 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.545 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.552 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.566 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.568 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.569 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.569 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.572 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.578 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.747 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.749 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.749 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.749 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.752 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.759 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.779 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.787 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.787 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.788 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.790 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.796 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:27.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.080 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.087 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.088 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.088 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.091 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.097 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.185 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.194 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.195 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.195 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.198 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.204 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.238 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.243 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.244 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.244 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.247 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:28.252 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:30.923 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:30.962 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:30.963 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:30.969 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:30.969 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:30.969 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:30.997 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:30.997 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:30.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.056 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.086 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.086 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.091 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.092 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.110 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.287 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.319 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.319 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.323 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.323 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.324 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.342 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.424 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.451 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.452 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.455 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.472 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.531 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.563 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.563 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.567 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.584 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.584 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.784 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.813 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.813 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.818 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.818 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.818 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.835 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.835 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.898 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.899 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.928 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.929 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.929 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.929 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.932 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.933 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.933 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.933 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.933 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.933 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.950 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.950 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.950 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.950 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:31.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.176 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.176 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.182 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.182 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.198 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.198 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.209 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.210 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.214 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.214 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.215 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.251 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.252 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:32.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:33.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:34.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:35.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:36.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.508 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.510 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.510 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.510 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.513 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.520 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.612 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.615 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.616 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.616 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.618 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.625 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.785 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.787 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.788 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.788 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.790 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.798 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.831 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.859 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.859 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.862 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.862 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.863 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.880 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.880 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.925 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.926 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.927 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.927 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.930 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.937 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.954 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.994 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:37.995 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.001 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.001 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.001 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.026 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.026 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.049 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.051 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.051 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.051 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.054 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.061 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.154 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.181 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.181 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.184 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.185 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.185 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.201 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.318 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.347 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.348 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.351 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.351 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.351 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.360 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.362 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.363 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.363 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.372 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.372 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.373 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.378 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.381 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.382 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.382 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.385 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.392 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.437 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.438 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.438 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.439 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.441 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.448 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.475 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.503 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.503 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.508 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.508 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.508 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.528 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.667 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.668 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.668 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.668 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.671 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.678 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.679 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.683 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.684 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.684 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.687 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.694 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.798 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.832 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.833 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.833 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.850 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.850 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.922 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:38.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.014 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.015 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.031 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.031 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.031 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.034 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.064 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.064 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.153 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.157 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.157 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.184 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.253 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.253 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.264 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.264 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.264 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.280 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.281 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.287 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.415 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.416 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.430 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.447 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.448 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:39.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:40.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:41.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:42.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:43.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.295 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.296 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.297 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.297 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.299 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.306 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.482 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.484 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.484 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.484 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.487 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.494 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.625 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.653 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.653 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.657 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.657 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.657 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.677 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.678 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.680 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.680 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.680 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.683 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.690 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.811 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.840 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.840 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.843 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.844 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.844 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.862 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.862 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.884 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.886 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.886 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.886 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.889 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.896 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.977 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.979 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.980 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.980 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.983 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:44.989 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.007 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.102 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.102 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.113 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.113 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.113 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.129 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.130 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.249 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.251 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.251 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.252 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.254 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.261 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.326 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.451 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.459 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.459 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.470 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.470 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.487 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.556 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.557 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.572 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.572 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.572 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.592 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.655 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.661 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.661 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.663 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.667 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.676 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.760 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.760 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.775 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.795 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.795 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.799 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.801 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.802 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.802 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.807 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.814 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.815 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.816 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.817 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.817 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.823 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.830 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.852 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.964 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.964 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.979 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.979 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.985 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.988 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.989 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.989 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.995 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.998 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.998 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:45.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.002 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.008 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.085 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.106 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.109 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.125 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.126 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.126 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.142 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.143 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.176 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.222 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.223 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.233 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.233 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.233 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.249 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.250 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.308 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.308 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.319 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.319 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.319 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.336 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.336 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:46.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:47.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:48.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:49.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:50.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.173 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.175 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.175 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.175 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.178 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.185 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.289 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.290 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.291 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.291 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.294 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.301 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.498 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.622 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.632 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.633 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.643 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.643 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.660 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.700 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.702 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.702 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.703 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.708 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.715 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.719 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.719 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.732 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.748 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.849 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.945 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.946 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.956 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.956 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.973 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.973 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:51.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.090 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.092 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.093 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.093 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.099 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.101 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.103 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.103 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.104 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.106 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.109 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.116 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.244 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.343 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.343 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.354 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.354 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.371 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.415 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.416 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.417 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.418 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.424 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.433 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.505 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.507 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.507 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.508 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.513 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.521 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.716 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.719 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.719 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.720 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.725 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.732 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.748 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.750 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.751 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.751 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.757 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.763 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.821 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.823 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.823 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.824 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.836 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:52.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:53.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:54.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:55.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:56.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:57.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.152 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.154 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.154 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.154 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.160 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.257 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.259 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.260 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.260 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.266 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.272 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.520 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.522 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.522 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.522 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.528 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.535 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.876 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.878 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.878 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.878 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.884 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:58.891 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:02.859 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:02.960 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:02.960 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:02.975 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:02.975 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:02.975 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:02.991 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:02.992 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:02.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.017 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.084 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.112 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.112 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.123 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.124 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.140 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.140 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.182 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.183 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.199 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.199 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.216 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.216 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.226 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.227 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.316 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.324 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.324 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.325 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.325 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.336 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.340 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.353 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.354 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.357 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.358 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.392 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.458 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.458 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.469 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.469 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.486 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.486 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.516 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.516 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.527 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.527 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.528 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.532 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.533 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.544 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.600 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.627 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.628 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.643 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.643 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.643 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.660 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.661 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.670 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.670 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.681 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.681 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.699 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.730 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.731 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.741 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.741 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.758 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.758 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:03.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:04.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:05.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:06.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:07.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:08.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.548 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.550 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.551 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.551 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.556 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.563 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.705 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.742 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.744 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.745 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.745 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.751 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.758 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.801 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.801 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.811 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.811 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.812 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.823 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.827 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.828 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.828 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.828 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.834 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.841 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.845 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.847 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.847 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.847 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.853 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.860 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.897 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:09.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.019 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.019 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.033 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.035 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.035 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.035 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.037 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.041 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.041 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.048 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.055 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.072 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.076 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.077 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.077 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.084 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.092 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.116 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.118 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.118 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.118 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.124 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.131 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.166 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.185 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.186 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.196 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.197 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.197 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.214 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.215 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.219 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.221 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.221 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.222 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.228 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.229 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.232 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.232 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.232 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.236 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.239 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.246 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.261 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.262 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.263 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.265 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.266 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.266 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.272 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.274 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.274 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.274 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.279 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.290 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.290 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.313 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.396 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.408 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.408 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.425 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.425 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.442 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.443 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.468 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.491 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.492 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.511 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.511 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.511 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.528 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.564 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.564 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.566 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.583 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.583 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:10.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:11.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:12.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:13.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:14.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:15.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.314 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.316 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.317 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.317 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.323 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.330 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.642 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.647 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.648 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.648 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.654 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.661 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.722 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.725 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.725 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.725 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.731 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.738 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.799 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.801 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.802 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.802 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.808 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.815 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.961 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.965 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.966 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.966 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.971 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:16.979 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.022 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.027 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.028 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.028 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.034 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.041 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.123 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.123 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.123 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.124 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.129 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:51:17.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:52:09.809 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:52:09.812 INFO project_profile - __init__: Creating merged profile of 99 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:52:09.815 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:52:09.818 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:52:09.843 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:38.747 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:41.873 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:41.874 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:42.002 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:42.002 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:42.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:42.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:42.083 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:43.362 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:43.425 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:43.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:43.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:43.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:43.453 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:44.722 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:44.773 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:44.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:44.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:44.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:44.774 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:46.051 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:46.127 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:46.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:46.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:46.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:46.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:47.412 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:47.516 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:47.516 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:47.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:47.552 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:47.553 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:48.817 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:48.944 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:48.944 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:48.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:48.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:48.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:50.244 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:50.397 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:50.397 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:50.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:50.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:50.424 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:51.695 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:51.869 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:51.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:51.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:51.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:51.947 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:53.184 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:53.391 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:53.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:53.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:53.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:53.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:54.715 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:54.945 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:54.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:55.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:55.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:55.022 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:56.265 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:56.529 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:56.529 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:56.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:56.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:56.561 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:57.808 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:58.118 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:58.118 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:58.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:58.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:58.202 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:59.441 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:59.755 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:59.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:59.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:59.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:03:59.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:01.177 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:01.516 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:01.516 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:01.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:01.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:01.593 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:02.835 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:03.194 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:03.194 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:03.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:03.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:03.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:04.479 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:04.861 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:04.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:04.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:04.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:04.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:06.232 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:06.639 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:06.639 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:06.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:06.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:06.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:07.907 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:08.346 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:08.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:08.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:08.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:08.381 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:09.615 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:10.077 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:10.077 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:10.112 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:10.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:10.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:11.367 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:11.852 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:11.852 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:11.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:11.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:11.985 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:13.227 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:13.743 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:13.743 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:13.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:13.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:13.773 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:15.025 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:15.570 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:15.571 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:15.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:15.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:15.697 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:16.943 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:17.504 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:17.504 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:17.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:17.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:17.580 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:18.824 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:19.407 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:19.407 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:19.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:19.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:19.434 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:20.670 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:21.285 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:21.285 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:21.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:21.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:21.341 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:22.584 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:23.274 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:23.274 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:23.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:23.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:23.305 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:24.538 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:25.216 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:25.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:25.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:25.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:25.254 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:26.498 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:27.184 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:27.184 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:27.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:27.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:27.260 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:28.496 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:29.213 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:29.213 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:29.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:29.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:29.248 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:30.491 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:31.224 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:31.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:31.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:31.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:31.279 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:32.516 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:33.292 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:33.292 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:33.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:33.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:33.512 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:34.751 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:35.542 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:35.543 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:35.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:35.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:35.575 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:36.819 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:37.645 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:37.645 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:37.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:37.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:37.676 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:38.917 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:39.767 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:39.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:39.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:39.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:39.794 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:41.033 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:41.878 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:41.878 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:41.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:41.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:41.904 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:43.141 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:43.982 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:43.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:44.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:44.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:44.060 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:45.300 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:46.136 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:46.136 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:46.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:46.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:46.169 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:47.413 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:48.244 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:48.245 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:48.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:48.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:48.245 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:49.479 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:50.326 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:50.326 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:50.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:50.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:50.361 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:04:51.586 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:00.859 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:00.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:00.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:00.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:00.884 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:02.129 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:02.976 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:02.976 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:03.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:03.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:03.051 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:04.295 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:05.145 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:05.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:05.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:05.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:05.177 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:06.428 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:07.286 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:07.286 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:07.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:07.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:07.312 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:08.550 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:09.397 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:09.397 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:09.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:09.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:09.580 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:10.819 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:11.668 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:11.668 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:11.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:11.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:11.743 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:12.980 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:13.825 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:13.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:13.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:13.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:13.902 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:15.136 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:15.985 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:15.985 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:16.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:16.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:16.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:17.314 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:18.161 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:18.162 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:18.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:18.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:18.244 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:19.483 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:20.340 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:20.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:20.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:20.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:20.374 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:21.611 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:22.463 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:22.464 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:22.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:22.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:22.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:23.820 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:24.673 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:24.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:24.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:24.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:24.805 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:26.038 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:26.897 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:26.897 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:26.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:26.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:26.933 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:28.179 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:29.021 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:29.021 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:29.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:29.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:29.048 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:30.289 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:31.128 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:31.129 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:31.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:31.202 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:31.203 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:32.436 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:33.283 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:33.283 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:33.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:33.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:33.407 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:34.648 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:35.498 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:35.498 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:35.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:35.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:35.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:36.789 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:37.642 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:37.642 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:37.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:37.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:37.668 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:38.902 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:39.776 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:39.776 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:39.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:39.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:39.995 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:41.237 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:42.085 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:42.086 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:42.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:42.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:42.114 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:43.347 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:44.191 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:44.191 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:44.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:44.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:44.228 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:45.475 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:46.323 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:46.323 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:46.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:46.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:46.377 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:47.627 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:48.478 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:48.478 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:48.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:48.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:48.512 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:49.751 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:50.605 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:50.605 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:50.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:50.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:50.679 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:51.923 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:52.779 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:52.779 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:52.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:52.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:52.833 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:54.077 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:54.939 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:54.940 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:55.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:55.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:55.198 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:56.443 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:57.299 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:57.300 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:57.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:57.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:57.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:58.574 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:59.419 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:59.419 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:59.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:59.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:05:59.466 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:00.703 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:01.556 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:01.557 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:01.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:01.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:01.652 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:02.879 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:03.740 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:03.740 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:03.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:03.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:03.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:04.996 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:12.984 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:12.984 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:13.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:13.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:13.013 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:14.278 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:15.118 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:15.119 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:15.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:15.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:15.168 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:16.400 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:17.249 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:17.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:17.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:17.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:17.307 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:18.554 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:19.418 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:19.418 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:19.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:19.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:19.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:20.710 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:21.563 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:21.564 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:21.614 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:21.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:21.616 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:22.841 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:23.692 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:23.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:23.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:23.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:23.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:24.966 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:25.814 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:25.814 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:25.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:25.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:25.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:27.099 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:27.959 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:27.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:28.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:28.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:28.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:29.266 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:30.116 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:30.116 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:30.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:30.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:30.162 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:31.399 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:32.248 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:32.248 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:32.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:32.296 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:32.297 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:33.517 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:34.405 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:34.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:34.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:34.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:34.465 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:35.689 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:36.533 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:36.534 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:36.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:36.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:36.605 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:37.828 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:38.676 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:38.677 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:38.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:38.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:38.735 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:39.965 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:40.804 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:40.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:40.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:40.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:40.860 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:42.086 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:42.950 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:42.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:43.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:43.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:43.006 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:44.244 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:45.087 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:45.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:45.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:45.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:45.134 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:46.366 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:47.216 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:47.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:47.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:47.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:47.385 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:48.634 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:49.487 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:49.487 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:49.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:49.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:49.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:50.768 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:51.623 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:51.623 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:51.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:51.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:51.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:52.914 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:53.763 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:53.764 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:53.808 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:53.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:53.810 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:55.045 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:55.884 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:55.884 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:55.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:55.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:55.986 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:57.224 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:58.066 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:58.066 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:58.124 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:58.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:58.126 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:06:59.372 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:00.234 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:00.234 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:00.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:00.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:00.281 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:01.504 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:02.350 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:02.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:02.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:02.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:02.397 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:03.628 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:04.478 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:04.478 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:04.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:04.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:04.756 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:05.977 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:06.823 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:06.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:06.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:06.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:06.874 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:08.103 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:08.950 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:08.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:09.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:09.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:09.007 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:10.245 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:11.083 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:11.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:11.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:11.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:11.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:12.447 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:13.296 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:13.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:13.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:13.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:13.525 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:14.746 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:15.601 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:15.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:15.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:15.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:15.601 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:16.846 INFO analysis - overlay_calltree_with_coverage: [+] found 1195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5s3USVDatT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kzdjX7220Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xO4rkZUcqh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2OgMCUOd8U.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qgNVqgrQk4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SooyQhkkNZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Nq5ECR42yu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WfllE6BDhB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4M24TyhWYa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IfaMi4kZtn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-E84lLbaRmc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YYXo4HT7ky.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UBreKxcHn9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-M2kKgNrt9n.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VH9haf9A3F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I41o5mBPk8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bc9r1BmM68.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KT9ODovQaU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ML33V6qjqe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xcSLZXrO3H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-E7iueSnZXl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SE25xv1fBc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cYXaqpFoFt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SB5lgKUPAa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-haeWCQD97Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3NOs3oFM6i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YHbdDmARQt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qHifWJkNmW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-p12k2u6UBG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-t5MaRWqGBp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qHifWJkNmW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UBreKxcHn9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-E84lLbaRmc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SE25xv1fBc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kzdjX7220Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KT9ODovQaU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bc9r1BmM68.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4M24TyhWYa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VH9haf9A3F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I41o5mBPk8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qHifWJkNmW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WfllE6BDhB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-p12k2u6UBG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SB5lgKUPAa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-E7iueSnZXl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ML33V6qjqe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5s3USVDatT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qHifWJkNmW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ML33V6qjqe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qHifWJkNmW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-E7iueSnZXl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bc9r1BmM68.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-UBreKxcHn9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4M24TyhWYa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I41o5mBPk8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5s3USVDatT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-p12k2u6UBG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SE25xv1fBc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VH9haf9A3F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KT9ODovQaU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WfllE6BDhB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-E84lLbaRmc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SB5lgKUPAa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kzdjX7220Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qHifWJkNmW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SB5lgKUPAa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.086 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.086 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.086 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.086 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.086 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.086 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.086 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.087 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.088 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.089 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.089 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:21.089 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250617/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:22.999 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:23.097 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:23.195 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:23.293 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:23.392 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:23.490 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:23.587 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:23.687 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:23.785 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:23.882 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:23.983 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:24.081 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:24.181 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:24.284 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:24.382 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:24.482 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:24.581 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:24.666 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:24.681 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:24.782 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:24.882 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:24.983 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:25.083 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:25.186 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:25.289 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:25.387 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:25.487 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:25.589 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:25.690 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:25.791 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:25.892 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:25.994 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:26.094 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:07:26.181 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:19.623 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:27.063 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:27.063 INFO debug_info - create_friendly_debug_types: Have to create for 493666 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.507 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.520 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.532 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.543 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.555 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.567 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.579 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.592 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.605 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.616 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.629 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.641 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.654 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.667 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.679 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.692 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.704 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.718 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.730 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.743 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.755 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.767 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.780 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.793 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.806 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.819 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.831 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.844 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.856 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.869 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.883 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.896 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.908 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.921 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.936 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.948 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.962 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.974 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:28.987 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:29.000 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:29.012 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:29.025 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:29.038 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:29.051 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:29.064 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:29.077 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:29.089 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.150 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.165 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.178 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.191 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.204 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.217 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.231 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.245 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.259 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.272 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.285 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.299 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.313 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.326 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.340 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.353 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.366 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.379 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.393 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.407 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.420 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.434 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.453 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.465 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.479 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.492 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.505 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.519 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.532 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.545 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.558 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.571 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.584 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.598 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.611 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.625 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.638 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.651 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.664 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.677 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.691 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.705 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.717 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.730 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.743 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.756 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.769 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.783 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.795 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.809 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.822 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.835 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.848 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.862 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.875 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.888 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.901 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.914 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.929 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.943 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.956 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.969 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.982 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:32.994 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.010 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.023 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.036 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.049 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.062 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.075 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.090 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.104 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.117 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.130 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.144 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.157 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.172 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.186 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.200 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.214 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.227 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.242 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.255 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.269 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.283 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.296 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.309 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.323 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.337 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.351 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.364 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.377 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.403 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.418 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.431 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.445 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.458 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.470 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.482 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.497 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.509 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.524 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.537 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.550 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.563 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.577 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.589 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.603 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.617 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.629 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.644 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.656 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.670 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:33.684 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.058 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.071 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.084 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.098 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.112 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.125 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.139 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.152 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.168 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.181 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.194 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.208 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.221 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.235 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.249 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.263 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.276 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.289 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.303 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.316 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.331 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.343 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.356 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.370 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.384 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.397 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.411 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.425 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.438 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.452 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.467 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.482 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.496 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.509 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.524 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:37.537 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:10:55.265 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_string.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gdbindex.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_alloc.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_dsc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_error.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_form.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame2.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_groups.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_harmless.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_leb.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loc.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loclists.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_machoread.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro5.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_names.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_peread.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_query.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_seekr.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tied.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_util.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elfread.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_global.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_info1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_stack_frame_access.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_showsectgrp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_str_offsets.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf5.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_print.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_aranges.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_arange.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_set_frame_all.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_rng.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc_32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_srcfiles.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gnu_index.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_addr_access.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_findfuncbypc.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_ranges.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_dnames.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_b.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_path.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_simplereader_tu.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_tie.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_str.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_globals.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_xuindex.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e_print.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debuglink.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_offset.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_binary.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:02.484 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:02.706 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:03.980 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 11:11:03.981 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_xuindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_tie.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_str_offsets.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_stack_frame_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_srcfiles.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_simplereader_tu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_showsectgrp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_set_frame_all.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rng.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_macro_dwarf5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_macro_dwarf4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_path.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_binary.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gnu_index.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_globals.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gdbindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_findfuncbypc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_dnames.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_offset.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_info1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_e_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_attrs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debuglink.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debug_str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debug_addr_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crc_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_aranges.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2OgMCUOd8U.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2OgMCUOd8U.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2OgMCUOd8U.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3NOs3oFM6i.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3NOs3oFM6i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3NOs3oFM6i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4M24TyhWYa.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4M24TyhWYa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4M24TyhWYa.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4M24TyhWYa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4M24TyhWYa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4M24TyhWYa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5s3USVDatT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5s3USVDatT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5s3USVDatT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5s3USVDatT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5s3USVDatT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5s3USVDatT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AGu4JNmaKZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AGu4JNmaKZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AGu4JNmaKZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E7iueSnZXl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E7iueSnZXl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E7iueSnZXl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E7iueSnZXl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E7iueSnZXl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E7iueSnZXl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E84lLbaRmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E84lLbaRmc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E84lLbaRmc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E84lLbaRmc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E84lLbaRmc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-E84lLbaRmc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I41o5mBPk8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I41o5mBPk8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I41o5mBPk8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I41o5mBPk8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I41o5mBPk8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I41o5mBPk8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IfaMi4kZtn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IfaMi4kZtn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IfaMi4kZtn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KT9ODovQaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KT9ODovQaU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KT9ODovQaU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KT9ODovQaU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KT9ODovQaU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KT9ODovQaU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M2kKgNrt9n.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M2kKgNrt9n.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M2kKgNrt9n.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ML33V6qjqe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ML33V6qjqe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ML33V6qjqe.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ML33V6qjqe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ML33V6qjqe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ML33V6qjqe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Nq5ECR42yu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Nq5ECR42yu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Nq5ECR42yu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SB5lgKUPAa.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SB5lgKUPAa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SB5lgKUPAa.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SB5lgKUPAa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SB5lgKUPAa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SB5lgKUPAa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SE25xv1fBc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SE25xv1fBc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SE25xv1fBc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SE25xv1fBc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SE25xv1fBc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SE25xv1fBc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SooyQhkkNZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SooyQhkkNZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SooyQhkkNZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UBreKxcHn9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UBreKxcHn9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UBreKxcHn9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UBreKxcHn9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UBreKxcHn9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UBreKxcHn9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VH9haf9A3F.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VH9haf9A3F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VH9haf9A3F.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VH9haf9A3F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VH9haf9A3F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VH9haf9A3F.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WfllE6BDhB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WfllE6BDhB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WfllE6BDhB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WfllE6BDhB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WfllE6BDhB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WfllE6BDhB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YHbdDmARQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YHbdDmARQt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YHbdDmARQt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YHbdDmARQt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YHbdDmARQt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YHbdDmARQt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YYXo4HT7ky.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YYXo4HT7ky.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YYXo4HT7ky.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z2UHm1tvWw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z2UHm1tvWw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z2UHm1tvWw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bc9r1BmM68.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bc9r1BmM68.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bc9r1BmM68.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bc9r1BmM68.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bc9r1BmM68.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bc9r1BmM68.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cYXaqpFoFt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cYXaqpFoFt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cYXaqpFoFt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haeWCQD97Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haeWCQD97Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haeWCQD97Z.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haeWCQD97Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haeWCQD97Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haeWCQD97Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kzdjX7220Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kzdjX7220Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kzdjX7220Y.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kzdjX7220Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kzdjX7220Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kzdjX7220Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p0D7Rcc9OB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p0D7Rcc9OB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p0D7Rcc9OB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p12k2u6UBG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p12k2u6UBG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p12k2u6UBG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p12k2u6UBG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p12k2u6UBG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p12k2u6UBG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qHifWJkNmW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qHifWJkNmW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qHifWJkNmW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qHifWJkNmW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qHifWJkNmW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qHifWJkNmW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qgNVqgrQk4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qgNVqgrQk4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qgNVqgrQk4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t5MaRWqGBp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t5MaRWqGBp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t5MaRWqGBp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xO4rkZUcqh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xO4rkZUcqh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xO4rkZUcqh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xcSLZXrO3H.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xcSLZXrO3H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xcSLZXrO3H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aranges.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aranges.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_str.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debuglink.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debuglink.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dnames.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dnames.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_globals.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_globals.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_b.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_binary.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_binary.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_path.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_path.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rng.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rng.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tie.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tie.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_xuindex.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_xuindex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_lname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,263,606,422 bytes received 25,589 bytes 194,404,924.77 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,263,212,514 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E7iueSnZXl.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfllE6BDhB.data [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][344.4 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][344.4 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][344.4 KiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p12k2u6UBG.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][344.4 KiB/ 1.2 GiB] 0% Done / [1/1.2k files][ 4.5 MiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/1.2k files][ 8.3 MiB/ 1.2 GiB] 0% Done / [2/1.2k files][ 8.3 MiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all_colormap.png [Content-Type=image/png]... Step #8: / [2/1.2k files][ 8.5 MiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex_colormap.png [Content-Type=image/png]... Step #8: / [2/1.2k files][ 9.3 MiB/ 1.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haeWCQD97Z.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.2k files][ 9.8 MiB/ 1.2 GiB] 0% Done / [3/1.2k files][ 11.6 MiB/ 1.2 GiB] 0% Done / [4/1.2k files][ 11.9 MiB/ 1.2 GiB] 0% Done / [5/1.2k files][ 12.4 MiB/ 1.2 GiB] 1% Done / [6/1.2k files][ 12.4 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBreKxcHn9.data [Content-Type=application/octet-stream]... Step #8: / [6/1.2k files][ 14.4 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex_colormap.png [Content-Type=image/png]... Step #8: / [6/1.2k files][ 14.5 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/1.2k files][ 14.5 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/1.2k files][ 14.5 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/1.2k files][ 14.5 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ML33V6qjqe.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/1.2k files][ 14.5 MiB/ 1.2 GiB] 1% Done / [6/1.2k files][ 14.5 MiB/ 1.2 GiB] 1% Done / [7/1.2k files][ 14.5 MiB/ 1.2 GiB] 1% Done / [8/1.2k files][ 14.8 MiB/ 1.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [8/1.2k files][ 15.5 MiB/ 1.2 GiB] 1% Done / [9/1.2k files][ 25.6 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/1.2k files][ 28.3 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: / [9/1.2k files][ 28.3 MiB/ 1.2 GiB] 2% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32.covreport [Content-Type=application/octet-stream]... Step #8: - [9/1.2k files][ 28.8 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [9/1.2k files][ 29.0 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu.covreport [Content-Type=application/octet-stream]... Step #8: - [9/1.2k files][ 29.8 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: - [9/1.2k files][ 30.6 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: - [9/1.2k files][ 30.9 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: - [9/1.2k files][ 31.4 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [9/1.2k files][ 31.9 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [9/1.2k files][ 33.0 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [9/1.2k files][ 33.0 MiB/ 1.2 GiB] 2% Done - [9/1.2k files][ 33.0 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [9/1.2k files][ 33.0 MiB/ 1.2 GiB] 2% Done - [10/1.2k files][ 33.0 MiB/ 1.2 GiB] 2% Done - [11/1.2k files][ 34.6 MiB/ 1.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/1.2k files][ 34.8 MiB/ 1.2 GiB] 2% Done - [12/1.2k files][ 36.4 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5MaRWqGBp.data [Content-Type=application/octet-stream]... Step #8: - [12/1.2k files][ 38.0 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [12/1.2k files][ 38.0 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str.covreport [Content-Type=application/octet-stream]... Step #8: - [12/1.2k files][ 38.5 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [12/1.2k files][ 38.5 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qHifWJkNmW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/1.2k files][ 38.7 MiB/ 1.2 GiB] 3% Done - [13/1.2k files][ 38.7 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/1.2k files][ 39.5 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames_colormap.png [Content-Type=image/png]... Step #8: - [13/1.2k files][ 40.0 MiB/ 1.2 GiB] 3% Done - [13/1.2k files][ 40.3 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals_colormap.png [Content-Type=image/png]... Step #8: - [13/1.2k files][ 40.5 MiB/ 1.2 GiB] 3% Done - [13/1.2k files][ 40.5 MiB/ 1.2 GiB] 3% Done - [14/1.2k files][ 41.3 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [14/1.2k files][ 41.3 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M2kKgNrt9n.data [Content-Type=application/octet-stream]... Step #8: - [14/1.2k files][ 41.8 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1.covreport [Content-Type=application/octet-stream]... Step #8: - [14/1.2k files][ 43.1 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data [Content-Type=application/octet-stream]... Step #8: - [14/1.2k files][ 43.9 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5s3USVDatT.data [Content-Type=application/octet-stream]... Step #8: - [14/1.2k files][ 43.9 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [14/1.2k files][ 43.9 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str_colormap.png [Content-Type=image/png]... Step #8: - [14/1.2k files][ 43.9 MiB/ 1.2 GiB] 3% Done - [15/1.2k files][ 43.9 MiB/ 1.2 GiB] 3% Done - [16/1.2k files][ 43.9 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 43.9 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2OgMCUOd8U.data [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 43.9 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames.covreport [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 44.6 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 44.9 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 47.1 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 48.1 MiB/ 1.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 50.2 MiB/ 1.2 GiB] 4% Done - [16/1.2k files][ 50.2 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 51.4 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [16/1.2k files][ 51.9 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 53.4 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qHifWJkNmW.data [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 53.7 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 54.6 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 54.9 MiB/ 1.2 GiB] 4% Done - [16/1.2k files][ 54.9 MiB/ 1.2 GiB] 4% Done - [16/1.2k files][ 54.9 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 54.9 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 55.4 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: - [16/1.2k files][ 55.9 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 56.2 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bc9r1BmM68.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu.covreport [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 56.4 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_colormap.png [Content-Type=image/png]... Step #8: - [16/1.2k files][ 56.4 MiB/ 1.2 GiB] 4% Done - [16/1.2k files][ 56.7 MiB/ 1.2 GiB] 4% Done - [16/1.2k files][ 56.7 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/1.2k files][ 57.5 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_colormap.png [Content-Type=image/png]... Step #8: - [16/1.2k files][ 57.8 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng_colormap.png [Content-Type=image/png]... Step #8: - [16/1.2k files][ 57.8 MiB/ 1.2 GiB] 4% Done - [17/1.2k files][ 57.8 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset.covreport [Content-Type=application/octet-stream]... Step #8: - [17/1.2k files][ 58.0 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/1.2k files][ 58.0 MiB/ 1.2 GiB] 4% Done - [18/1.2k files][ 58.0 MiB/ 1.2 GiB] 4% Done - [19/1.2k files][ 58.3 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: - [19/1.2k files][ 58.3 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kzdjX7220Y.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.2k files][ 58.6 MiB/ 1.2 GiB] 4% Done - [19/1.2k files][ 58.6 MiB/ 1.2 GiB] 4% Done - [20/1.2k files][ 59.1 MiB/ 1.2 GiB] 4% Done - [21/1.2k files][ 59.1 MiB/ 1.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [21/1.2k files][ 61.0 MiB/ 1.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary.covreport [Content-Type=application/octet-stream]... Step #8: - [22/1.2k files][ 62.8 MiB/ 1.2 GiB] 5% Done - [22/1.2k files][ 62.8 MiB/ 1.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/1.2k files][ 63.6 MiB/ 1.2 GiB] 5% Done - [22/1.2k files][ 63.8 MiB/ 1.2 GiB] 5% Done - [22/1.2k files][ 63.8 MiB/ 1.2 GiB] 5% Done - [22/1.2k files][ 64.1 MiB/ 1.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles.covreport [Content-Type=application/octet-stream]... Step #8: - [22/1.2k files][ 65.1 MiB/ 1.2 GiB] 5% Done - [23/1.2k files][ 65.4 MiB/ 1.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals.covreport [Content-Type=application/octet-stream]... Step #8: - [23/1.2k files][ 65.4 MiB/ 1.2 GiB] 5% Done - [23/1.2k files][ 65.6 MiB/ 1.2 GiB] 5% Done - [23/1.2k files][ 65.9 MiB/ 1.2 GiB] 5% Done - [23/1.2k files][ 65.9 MiB/ 1.2 GiB] 5% Done - [24/1.2k files][ 67.4 MiB/ 1.2 GiB] 5% Done - [25/1.2k files][ 68.2 MiB/ 1.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SB5lgKUPAa.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.2k files][ 70.8 MiB/ 1.2 GiB] 5% Done - [25/1.2k files][ 70.8 MiB/ 1.2 GiB] 5% Done - [26/1.2k files][ 72.1 MiB/ 1.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/1.2k files][ 76.2 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [26/1.2k files][ 77.5 MiB/ 1.2 GiB] 6% Done - [27/1.2k files][ 78.0 MiB/ 1.2 GiB] 6% Done - [28/1.2k files][ 78.5 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [28/1.2k files][ 78.8 MiB/ 1.2 GiB] 6% Done - [28/1.2k files][ 78.8 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu_colormap.png [Content-Type=image/png]... Step #8: - [28/1.2k files][ 79.3 MiB/ 1.2 GiB] 6% Done - [29/1.2k files][ 80.1 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/1.2k files][ 80.6 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.2k files][ 80.6 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp.covreport [Content-Type=application/octet-stream]... Step #8: - [29/1.2k files][ 80.6 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [30/1.2k files][ 81.1 MiB/ 1.2 GiB] 6% Done - [30/1.2k files][ 81.1 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets.covreport [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 81.1 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]... Step #8: - [31/1.2k files][ 81.4 MiB/ 1.2 GiB] 6% Done - [31/1.2k files][ 81.4 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bc9r1BmM68.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print_colormap.png [Content-Type=image/png]... Step #8: - [31/1.2k files][ 81.6 MiB/ 1.2 GiB] 6% Done - [31/1.2k files][ 81.6 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YHbdDmARQt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 81.9 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles_colormap.png [Content-Type=image/png]... Step #8: - [31/1.2k files][ 82.7 MiB/ 1.2 GiB] 6% Done - [31/1.2k files][ 82.7 MiB/ 1.2 GiB] 6% Done - [31/1.2k files][ 83.0 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 84.0 MiB/ 1.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 85.2 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access.covreport [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 85.2 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex.covreport [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 85.2 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 85.2 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets_colormap.png [Content-Type=image/png]... Step #8: - [31/1.2k files][ 85.2 MiB/ 1.2 GiB] 7% Done - [31/1.2k files][ 85.4 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YYXo4HT7ky.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 85.4 MiB/ 1.2 GiB] 7% Done - [31/1.2k files][ 85.7 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 85.8 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 86.2 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc.covreport [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 86.2 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b.covreport [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 86.8 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 87.8 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 87.8 MiB/ 1.2 GiB] 7% Done - [31/1.2k files][ 87.8 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/1.2k files][ 87.8 MiB/ 1.2 GiB] 7% Done - [32/1.2k files][ 90.6 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SE25xv1fBc.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/1.2k files][ 91.6 MiB/ 1.2 GiB] 7% Done - [32/1.2k files][ 91.6 MiB/ 1.2 GiB] 7% Done - [33/1.2k files][ 92.1 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data [Content-Type=application/octet-stream]... Step #8: - [33/1.2k files][ 92.4 MiB/ 1.2 GiB] 7% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [33/1.2k files][ 92.5 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [33/1.2k files][ 92.5 MiB/ 1.2 GiB] 7% Done \ [33/1.2k files][ 92.5 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [33/1.2k files][ 92.5 MiB/ 1.2 GiB] 7% Done \ [33/1.2k files][ 92.5 MiB/ 1.2 GiB] 7% Done \ [34/1.2k files][ 92.5 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [34/1.2k files][ 92.8 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie.covreport [Content-Type=application/octet-stream]... Step #8: \ [34/1.2k files][ 93.6 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data [Content-Type=application/octet-stream]... Step #8: \ [34/1.2k files][ 93.6 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [34/1.2k files][ 93.6 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: \ [34/1.2k files][ 93.6 MiB/ 1.2 GiB] 7% Done \ [34/1.2k files][ 93.6 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1_colormap.png [Content-Type=image/png]... Step #8: \ [34/1.2k files][ 93.6 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [34/1.2k files][ 93.6 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4.covreport [Content-Type=application/octet-stream]... Step #8: \ [34/1.2k files][ 93.6 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [34/1.2k files][ 93.6 MiB/ 1.2 GiB] 7% Done \ [34/1.2k files][ 93.6 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: \ [34/1.2k files][ 93.8 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [34/1.2k files][ 94.3 MiB/ 1.2 GiB] 7% Done \ [35/1.2k files][ 94.6 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b_colormap.png [Content-Type=image/png]... Step #8: \ [35/1.2k files][ 94.9 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: \ [35/1.2k files][ 94.9 MiB/ 1.2 GiB] 7% Done \ [36/1.2k files][ 94.9 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs.covreport [Content-Type=application/octet-stream]... Step #8: \ [36/1.2k files][ 95.4 MiB/ 1.2 GiB] 7% Done \ [36/1.2k files][ 95.4 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I41o5mBPk8.data [Content-Type=application/octet-stream]... Step #8: \ [36/1.2k files][ 95.4 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [36/1.2k files][ 96.1 MiB/ 1.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [36/1.2k files][ 96.4 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [36/1.2k files][ 96.9 MiB/ 1.2 GiB] 8% Done \ [36/1.2k files][ 97.2 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [37/1.2k files][ 98.2 MiB/ 1.2 GiB] 8% Done \ [37/1.2k files][ 98.2 MiB/ 1.2 GiB] 8% Done \ [37/1.2k files][ 98.7 MiB/ 1.2 GiB] 8% Done \ [37/1.2k files][ 98.7 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [37/1.2k files][ 99.3 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IfaMi4kZtn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [37/1.2k files][ 99.3 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [37/1.2k files][ 99.3 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: \ [37/1.2k files][ 99.3 MiB/ 1.2 GiB] 8% Done \ [38/1.2k files][ 99.3 MiB/ 1.2 GiB] 8% Done \ [39/1.2k files][102.3 MiB/ 1.2 GiB] 8% Done \ [40/1.2k files][102.3 MiB/ 1.2 GiB] 8% Done \ [41/1.2k files][102.3 MiB/ 1.2 GiB] 8% Done \ [42/1.2k files][103.0 MiB/ 1.2 GiB] 8% Done \ [43/1.2k files][103.0 MiB/ 1.2 GiB] 8% Done \ [44/1.2k files][105.2 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SB5lgKUPAa.data [Content-Type=application/octet-stream]... Step #8: \ [44/1.2k files][105.7 MiB/ 1.2 GiB] 8% Done \ [45/1.2k files][106.5 MiB/ 1.2 GiB] 8% Done \ [46/1.2k files][107.0 MiB/ 1.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [46/1.2k files][114.1 MiB/ 1.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [46/1.2k files][118.5 MiB/ 1.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [46/1.2k files][122.3 MiB/ 1.2 GiB] 10% Done \ [47/1.2k files][123.0 MiB/ 1.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [47/1.2k files][124.3 MiB/ 1.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: \ [47/1.2k files][124.6 MiB/ 1.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access_colormap.png [Content-Type=image/png]... Step #8: \ [47/1.2k files][125.6 MiB/ 1.2 GiB] 10% Done \ [48/1.2k files][125.6 MiB/ 1.2 GiB] 10% Done \ [49/1.2k files][126.8 MiB/ 1.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [49/1.2k files][129.1 MiB/ 1.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: \ [50/1.2k files][129.9 MiB/ 1.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [51/1.2k files][131.6 MiB/ 1.2 GiB] 10% Done \ [51/1.2k files][131.8 MiB/ 1.2 GiB] 10% Done \ [51/1.2k files][133.0 MiB/ 1.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [51/1.2k files][133.6 MiB/ 1.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kzdjX7220Y.data [Content-Type=application/octet-stream]... Step #8: \ [52/1.2k files][133.9 MiB/ 1.2 GiB] 11% Done \ [52/1.2k files][134.5 MiB/ 1.2 GiB] 11% Done \ [52/1.2k files][134.5 MiB/ 1.2 GiB] 11% Done \ [53/1.2k files][134.5 MiB/ 1.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [53/1.2k files][136.3 MiB/ 1.2 GiB] 11% Done \ [53/1.2k files][136.3 MiB/ 1.2 GiB] 11% Done \ [53/1.2k files][136.5 MiB/ 1.2 GiB] 11% Done \ [54/1.2k files][138.6 MiB/ 1.2 GiB] 11% Done \ [55/1.2k files][139.1 MiB/ 1.2 GiB] 11% Done \ [56/1.2k files][139.4 MiB/ 1.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [57/1.2k files][140.0 MiB/ 1.2 GiB] 11% Done \ [57/1.2k files][140.8 MiB/ 1.2 GiB] 11% Done \ [58/1.2k files][141.8 MiB/ 1.2 GiB] 11% Done \ [59/1.2k files][144.6 MiB/ 1.2 GiB] 12% Done \ [60/1.2k files][144.9 MiB/ 1.2 GiB] 12% Done \ [61/1.2k files][146.0 MiB/ 1.2 GiB] 12% Done \ [62/1.2k files][146.0 MiB/ 1.2 GiB] 12% Done \ [63/1.2k files][149.3 MiB/ 1.2 GiB] 12% Done \ [64/1.2k files][149.6 MiB/ 1.2 GiB] 12% Done \ [65/1.2k files][149.6 MiB/ 1.2 GiB] 12% Done \ [66/1.2k files][153.4 MiB/ 1.2 GiB] 12% Done \ [67/1.2k files][158.4 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [67/1.2k files][159.4 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [67/1.2k files][159.4 MiB/ 1.2 GiB] 13% Done \ [67/1.2k files][159.4 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfllE6BDhB.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [67/1.2k files][159.4 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex.covreport [Content-Type=application/octet-stream]... Step #8: \ [68/1.2k files][159.4 MiB/ 1.2 GiB] 13% Done \ [68/1.2k files][159.4 MiB/ 1.2 GiB] 13% Done \ [68/1.2k files][159.4 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3NOs3oFM6i.data [Content-Type=application/octet-stream]... Step #8: \ [69/1.2k files][159.4 MiB/ 1.2 GiB] 13% Done \ [69/1.2k files][159.4 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges.covreport [Content-Type=application/octet-stream]... Step #8: \ [69/1.2k files][159.9 MiB/ 1.2 GiB] 13% Done \ [70/1.2k files][159.9 MiB/ 1.2 GiB] 13% Done | | [71/1.2k files][162.9 MiB/ 1.2 GiB] 13% Done | [72/1.2k files][162.9 MiB/ 1.2 GiB] 13% Done | [73/1.2k files][163.5 MiB/ 1.2 GiB] 13% Done | [74/1.2k files][164.0 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: | [74/1.2k files][164.8 MiB/ 1.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges_colormap.png [Content-Type=image/png]... Step #8: | [74/1.2k files][167.2 MiB/ 1.2 GiB] 13% Done | [75/1.2k files][168.7 MiB/ 1.2 GiB] 14% Done | [76/1.2k files][169.4 MiB/ 1.2 GiB] 14% Done | [77/1.2k files][176.1 MiB/ 1.2 GiB] 14% Done | [78/1.2k files][177.7 MiB/ 1.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [79/1.2k files][178.4 MiB/ 1.2 GiB] 14% Done | [80/1.2k files][178.7 MiB/ 1.2 GiB] 14% Done | [81/1.2k files][178.7 MiB/ 1.2 GiB] 14% Done | [81/1.2k files][178.7 MiB/ 1.2 GiB] 14% Done | [82/1.2k files][179.0 MiB/ 1.2 GiB] 14% Done | [83/1.2k files][179.0 MiB/ 1.2 GiB] 14% Done | [84/1.2k files][183.2 MiB/ 1.2 GiB] 15% Done | [85/1.2k files][184.0 MiB/ 1.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access_colormap.png [Content-Type=image/png]... Step #8: | [85/1.2k files][193.4 MiB/ 1.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I41o5mBPk8.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [86/1.2k files][197.3 MiB/ 1.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: | [86/1.2k files][198.0 MiB/ 1.2 GiB] 16% Done | [87/1.2k files][198.3 MiB/ 1.2 GiB] 16% Done | [88/1.2k files][199.9 MiB/ 1.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [89/1.2k files][201.2 MiB/ 1.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xO4rkZUcqh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path_colormap.png [Content-Type=image/png]... Step #8: | [90/1.2k files][205.3 MiB/ 1.2 GiB] 17% Done | [91/1.2k files][205.8 MiB/ 1.2 GiB] 17% Done | [91/1.2k files][206.0 MiB/ 1.2 GiB] 17% Done | [91/1.2k files][206.3 MiB/ 1.2 GiB] 17% Done | [92/1.2k files][206.3 MiB/ 1.2 GiB] 17% Done | [93/1.2k files][209.4 MiB/ 1.2 GiB] 17% Done | [94/1.2k files][209.6 MiB/ 1.2 GiB] 17% Done | [95/1.2k files][209.9 MiB/ 1.2 GiB] 17% Done | [96/1.2k files][210.2 MiB/ 1.2 GiB] 17% Done | [97/1.2k files][210.7 MiB/ 1.2 GiB] 17% Done | [97/1.2k files][212.6 MiB/ 1.2 GiB] 17% Done | [97/1.2k files][213.3 MiB/ 1.2 GiB] 17% Done | [98/1.2k files][219.6 MiB/ 1.2 GiB] 18% Done | [99/1.2k files][219.9 MiB/ 1.2 GiB] 18% Done | [99/1.2k files][220.1 MiB/ 1.2 GiB] 18% Done | [100/1.2k files][220.1 MiB/ 1.2 GiB] 18% Done | [101/1.2k files][222.4 MiB/ 1.2 GiB] 18% Done | [102/1.2k files][222.4 MiB/ 1.2 GiB] 18% Done | [103/1.2k files][222.4 MiB/ 1.2 GiB] 18% Done | [104/1.2k files][222.8 MiB/ 1.2 GiB] 18% Done | [105/1.2k files][222.8 MiB/ 1.2 GiB] 18% Done | [105/1.2k files][223.0 MiB/ 1.2 GiB] 18% Done | [105/1.2k files][224.1 MiB/ 1.2 GiB] 18% Done | [106/1.2k files][224.8 MiB/ 1.2 GiB] 18% Done | [107/1.2k files][226.3 MiB/ 1.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xcSLZXrO3H.data [Content-Type=application/octet-stream]... Step #8: | [108/1.2k files][228.9 MiB/ 1.2 GiB] 18% Done | [109/1.2k files][236.8 MiB/ 1.2 GiB] 19% Done | [110/1.2k files][236.8 MiB/ 1.2 GiB] 19% Done | [111/1.2k files][237.3 MiB/ 1.2 GiB] 19% Done | [112/1.2k files][237.3 MiB/ 1.2 GiB] 19% Done | [113/1.2k files][240.1 MiB/ 1.2 GiB] 19% Done | [114/1.2k files][240.4 MiB/ 1.2 GiB] 19% Done | [115/1.2k files][240.6 MiB/ 1.2 GiB] 19% Done | [116/1.2k files][240.6 MiB/ 1.2 GiB] 19% Done | [117/1.2k files][240.6 MiB/ 1.2 GiB] 19% Done | [118/1.2k files][240.6 MiB/ 1.2 GiB] 19% Done | [119/1.2k files][240.9 MiB/ 1.2 GiB] 19% Done | [120/1.2k files][240.9 MiB/ 1.2 GiB] 19% Done | [121/1.2k files][240.9 MiB/ 1.2 GiB] 19% Done | [122/1.2k files][240.9 MiB/ 1.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print.covreport [Content-Type=application/octet-stream]... Step #8: | [122/1.2k files][241.6 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [123/1.2k files][242.4 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: | [124/1.2k files][245.5 MiB/ 1.2 GiB] 20% Done | [125/1.2k files][245.8 MiB/ 1.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print.covreport [Content-Type=application/octet-stream]... Step #8: | [126/1.2k files][246.0 MiB/ 1.2 GiB] 20% Done | [127/1.2k files][248.1 MiB/ 1.2 GiB] 20% Done | [128/1.2k files][248.1 MiB/ 1.2 GiB] 20% Done | [129/1.2k files][248.1 MiB/ 1.2 GiB] 20% Done | [130/1.2k files][253.6 MiB/ 1.2 GiB] 21% Done | [131/1.2k files][254.6 MiB/ 1.2 GiB] 21% Done | [131/1.2k files][255.6 MiB/ 1.2 GiB] 21% Done | [132/1.2k files][255.6 MiB/ 1.2 GiB] 21% Done | [132/1.2k files][255.9 MiB/ 1.2 GiB] 21% Done | [132/1.2k files][256.4 MiB/ 1.2 GiB] 21% Done | [132/1.2k files][256.7 MiB/ 1.2 GiB] 21% Done | [132/1.2k files][256.9 MiB/ 1.2 GiB] 21% Done | [132/1.2k files][257.2 MiB/ 1.2 GiB] 21% Done | [133/1.2k files][257.4 MiB/ 1.2 GiB] 21% Done | [134/1.2k files][257.4 MiB/ 1.2 GiB] 21% Done | [135/1.2k files][257.4 MiB/ 1.2 GiB] 21% Done | [136/1.2k files][258.5 MiB/ 1.2 GiB] 21% Done | [137/1.2k files][258.5 MiB/ 1.2 GiB] 21% Done | [138/1.2k files][258.8 MiB/ 1.2 GiB] 21% Done / / [139/1.2k files][259.8 MiB/ 1.2 GiB] 21% Done / [140/1.2k files][260.9 MiB/ 1.2 GiB] 21% Done / [141/1.2k files][260.9 MiB/ 1.2 GiB] 21% Done / [142/1.2k files][260.9 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.yaml [Content-Type=application/octet-stream]... Step #8: / [143/1.2k files][261.2 MiB/ 1.2 GiB] 21% Done / [143/1.2k files][261.2 MiB/ 1.2 GiB] 21% Done / [144/1.2k files][261.2 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SooyQhkkNZ.data [Content-Type=application/octet-stream]... Step #8: / [144/1.2k files][261.2 MiB/ 1.2 GiB] 21% Done / [145/1.2k files][261.2 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print_colormap.png [Content-Type=image/png]... Step #8: / [145/1.2k files][263.2 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VH9haf9A3F.data.yaml [Content-Type=application/octet-stream]... Step #8: / [145/1.2k files][263.2 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [145/1.2k files][263.2 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [145/1.2k files][263.2 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qgNVqgrQk4.data [Content-Type=application/octet-stream]... Step #8: / [145/1.2k files][263.2 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [145/1.2k files][263.2 MiB/ 1.2 GiB] 21% Done / [145/1.2k files][263.2 MiB/ 1.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [145/1.2k files][265.3 MiB/ 1.2 GiB] 22% Done / [146/1.2k files][266.1 MiB/ 1.2 GiB] 22% Done / [147/1.2k files][267.4 MiB/ 1.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [147/1.2k files][268.3 MiB/ 1.2 GiB] 22% Done / [148/1.2k files][269.1 MiB/ 1.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [149/1.2k files][272.7 MiB/ 1.2 GiB] 22% Done / [149/1.2k files][272.7 MiB/ 1.2 GiB] 22% Done / [150/1.2k files][272.8 MiB/ 1.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc.covreport [Content-Type=application/octet-stream]... Step #8: / [150/1.2k files][272.8 MiB/ 1.2 GiB] 22% Done / [150/1.2k files][272.8 MiB/ 1.2 GiB] 22% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: / [151/1.2k files][273.1 MiB/ 1.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [152/1.2k files][273.9 MiB/ 1.2 GiB] 22% Done / [153/1.2k files][273.9 MiB/ 1.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink_colormap.png [Content-Type=image/png]... Step #8: / [153/1.2k files][273.9 MiB/ 1.2 GiB] 22% Done / [153/1.2k files][274.2 MiB/ 1.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_colormap.png [Content-Type=image/png]... Step #8: / [154/1.2k files][274.3 MiB/ 1.2 GiB] 22% Done / [154/1.2k files][274.3 MiB/ 1.2 GiB] 22% Done / [155/1.2k files][274.3 MiB/ 1.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: / [155/1.2k files][274.3 MiB/ 1.2 GiB] 22% Done / [156/1.2k files][274.3 MiB/ 1.2 GiB] 22% Done / [157/1.2k files][288.0 MiB/ 1.2 GiB] 23% Done / [158/1.2k files][288.0 MiB/ 1.2 GiB] 23% Done / [159/1.2k files][288.0 MiB/ 1.2 GiB] 23% Done / [160/1.2k files][288.2 MiB/ 1.2 GiB] 23% Done / [161/1.2k files][288.5 MiB/ 1.2 GiB] 23% Done / [162/1.2k files][288.5 MiB/ 1.2 GiB] 23% Done / [163/1.2k files][288.5 MiB/ 1.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0D7Rcc9OB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [164/1.2k files][304.5 MiB/ 1.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qHifWJkNmW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [165/1.2k files][304.5 MiB/ 1.2 GiB] 25% Done / [166/1.2k files][304.5 MiB/ 1.2 GiB] 25% Done / [167/1.2k files][304.5 MiB/ 1.2 GiB] 25% Done / [168/1.2k files][304.5 MiB/ 1.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I41o5mBPk8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [169/1.2k files][305.0 MiB/ 1.2 GiB] 25% Done / [169/1.2k files][305.8 MiB/ 1.2 GiB] 25% Done / [170/1.2k files][306.0 MiB/ 1.2 GiB] 25% Done / [171/1.2k files][306.6 MiB/ 1.2 GiB] 25% Done / [172/1.2k files][307.0 MiB/ 1.2 GiB] 25% Done / [173/1.2k files][308.6 MiB/ 1.2 GiB] 25% Done / [174/1.2k files][310.4 MiB/ 1.2 GiB] 25% Done / [175/1.2k files][311.5 MiB/ 1.2 GiB] 25% Done / [176/1.2k files][315.5 MiB/ 1.2 GiB] 26% Done / [176/1.2k files][317.3 MiB/ 1.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YHbdDmARQt.data [Content-Type=application/octet-stream]... Step #8: / [177/1.2k files][318.8 MiB/ 1.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [178/1.2k files][321.0 MiB/ 1.2 GiB] 26% Done / [179/1.2k files][321.0 MiB/ 1.2 GiB] 26% Done / [180/1.2k files][321.2 MiB/ 1.2 GiB] 26% Done / [180/1.2k files][322.0 MiB/ 1.2 GiB] 26% Done / [181/1.2k files][322.0 MiB/ 1.2 GiB] 26% Done / [182/1.2k files][322.2 MiB/ 1.2 GiB] 26% Done / [183/1.2k files][322.2 MiB/ 1.2 GiB] 26% Done / [183/1.2k files][323.5 MiB/ 1.2 GiB] 26% Done / [183/1.2k files][323.8 MiB/ 1.2 GiB] 26% Done / [184/1.2k files][325.1 MiB/ 1.2 GiB] 26% Done / [185/1.2k files][325.1 MiB/ 1.2 GiB] 26% Done / [186/1.2k files][325.8 MiB/ 1.2 GiB] 27% Done / [187/1.2k files][329.2 MiB/ 1.2 GiB] 27% Done / [188/1.2k files][332.3 MiB/ 1.2 GiB] 27% Done / [189/1.2k files][334.3 MiB/ 1.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary_colormap.png [Content-Type=image/png]... Step #8: / [189/1.2k files][337.2 MiB/ 1.2 GiB] 27% Done / [189/1.2k files][339.0 MiB/ 1.2 GiB] 28% Done / [190/1.2k files][339.0 MiB/ 1.2 GiB] 28% Done / [191/1.2k files][339.5 MiB/ 1.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.yaml [Content-Type=application/octet-stream]... Step #8: - - [192/1.2k files][354.6 MiB/ 1.2 GiB] 29% Done - [193/1.2k files][358.5 MiB/ 1.2 GiB] 29% Done - [194/1.2k files][358.5 MiB/ 1.2 GiB] 29% Done - [195/1.2k files][358.5 MiB/ 1.2 GiB] 29% Done - [196/1.2k files][362.4 MiB/ 1.2 GiB] 30% Done - [197/1.2k files][363.1 MiB/ 1.2 GiB] 30% Done - [198/1.2k files][364.9 MiB/ 1.2 GiB] 30% Done - [199/1.2k files][368.3 MiB/ 1.2 GiB] 30% Done - [200/1.2k files][375.2 MiB/ 1.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [200/1.2k files][377.8 MiB/ 1.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xO4rkZUcqh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path.covreport [Content-Type=application/octet-stream]... Step #8: - [201/1.2k files][378.3 MiB/ 1.2 GiB] 31% Done - [202/1.2k files][379.0 MiB/ 1.2 GiB] 31% Done - [203/1.2k files][381.6 MiB/ 1.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: - [204/1.2k files][385.2 MiB/ 1.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qHifWJkNmW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [205/1.2k files][389.9 MiB/ 1.2 GiB] 32% Done - [206/1.2k files][390.2 MiB/ 1.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nq5ECR42yu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [207/1.2k files][393.5 MiB/ 1.2 GiB] 32% Done - [207/1.2k files][393.8 MiB/ 1.2 GiB] 32% Done - [208/1.2k files][393.8 MiB/ 1.2 GiB] 32% Done - [209/1.2k files][394.3 MiB/ 1.2 GiB] 32% Done - [209/1.2k files][394.8 MiB/ 1.2 GiB] 32% Done - [210/1.2k files][396.4 MiB/ 1.2 GiB] 32% Done - [210/1.2k files][396.4 MiB/ 1.2 GiB] 32% Done - [211/1.2k files][396.9 MiB/ 1.2 GiB] 32% Done - [212/1.2k files][398.4 MiB/ 1.2 GiB] 33% Done - [213/1.2k files][399.7 MiB/ 1.2 GiB] 33% Done - [214/1.2k files][401.0 MiB/ 1.2 GiB] 33% Done - [215/1.2k files][402.8 MiB/ 1.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E7iueSnZXl.data [Content-Type=application/octet-stream]... Step #8: - [215/1.2k files][407.2 MiB/ 1.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [215/1.2k files][409.7 MiB/ 1.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [215/1.2k files][410.5 MiB/ 1.2 GiB] 34% Done - [216/1.2k files][410.8 MiB/ 1.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bc9r1BmM68.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [217/1.2k files][416.0 MiB/ 1.2 GiB] 34% Done - [218/1.2k files][416.0 MiB/ 1.2 GiB] 34% Done - [218/1.2k files][424.1 MiB/ 1.2 GiB] 35% Done - [219/1.2k files][425.4 MiB/ 1.2 GiB] 35% Done - [219/1.2k files][428.3 MiB/ 1.2 GiB] 35% Done - [220/1.2k files][429.6 MiB/ 1.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z2UHm1tvWw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [221/1.2k files][435.6 MiB/ 1.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KT9ODovQaU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [221/1.2k files][438.4 MiB/ 1.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBreKxcHn9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: - [222/1.2k files][442.4 MiB/ 1.2 GiB] 36% Done - [223/1.2k files][443.9 MiB/ 1.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4M24TyhWYa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYXaqpFoFt.data [Content-Type=application/octet-stream]... Step #8: - [223/1.2k files][453.2 MiB/ 1.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.yaml [Content-Type=application/octet-stream]... Step #8: - [223/1.2k files][453.8 MiB/ 1.2 GiB] 37% Done - [223/1.2k files][454.3 MiB/ 1.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [224/1.2k files][455.3 MiB/ 1.2 GiB] 37% Done - [225/1.2k files][455.3 MiB/ 1.2 GiB] 37% Done - [226/1.2k files][455.6 MiB/ 1.2 GiB] 37% Done - [226/1.2k files][455.8 MiB/ 1.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [227/1.2k files][456.8 MiB/ 1.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KT9ODovQaU.data.yaml [Content-Type=application/octet-stream]... Step #8: - [228/1.2k files][457.1 MiB/ 1.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xcSLZXrO3H.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5.covreport [Content-Type=application/octet-stream]... Step #8: - [228/1.2k files][460.8 MiB/ 1.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2OgMCUOd8U.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [229/1.2k files][466.7 MiB/ 1.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M2kKgNrt9n.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [230/1.2k files][476.1 MiB/ 1.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [231/1.2k files][486.7 MiB/ 1.2 GiB] 40% Done - [232/1.2k files][488.8 MiB/ 1.2 GiB] 40% Done \ \ [232/1.2k files][496.0 MiB/ 1.2 GiB] 41% Done \ [233/1.2k files][500.8 MiB/ 1.2 GiB] 41% Done \ [234/1.2k files][504.5 MiB/ 1.2 GiB] 41% Done \ [235/1.2k files][504.7 MiB/ 1.2 GiB] 41% Done \ [236/1.2k files][509.7 MiB/ 1.2 GiB] 42% Done \ [236/1.2k files][513.8 MiB/ 1.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [237/1.2k files][523.3 MiB/ 1.2 GiB] 43% Done \ [238/1.2k files][524.1 MiB/ 1.2 GiB] 43% Done \ [239/1.2k files][524.1 MiB/ 1.2 GiB] 43% Done \ [240/1.2k files][526.6 MiB/ 1.2 GiB] 43% Done \ [240/1.2k files][528.4 MiB/ 1.2 GiB] 43% Done \ [240/1.2k files][531.3 MiB/ 1.2 GiB] 44% Done \ [241/1.2k files][541.9 MiB/ 1.2 GiB] 44% Done \ [241/1.2k files][546.6 MiB/ 1.2 GiB] 45% Done \ [242/1.2k files][550.0 MiB/ 1.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp_colormap.png [Content-Type=image/png]... Step #8: \ [242/1.2k files][554.4 MiB/ 1.2 GiB] 46% Done \ [243/1.2k files][557.4 MiB/ 1.2 GiB] 46% Done \ [243/1.2k files][557.9 MiB/ 1.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [244/1.2k files][560.7 MiB/ 1.2 GiB] 46% Done \ [245/1.2k files][561.0 MiB/ 1.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WfllE6BDhB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [246/1.2k files][563.8 MiB/ 1.2 GiB] 46% Done \ [246/1.2k files][564.4 MiB/ 1.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SE25xv1fBc.data [Content-Type=application/octet-stream]... Step #8: \ [246/1.2k files][566.5 MiB/ 1.2 GiB] 47% Done \ [247/1.2k files][566.5 MiB/ 1.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5s3USVDatT.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4M24TyhWYa.data [Content-Type=application/octet-stream]... Step #8: \ [247/1.2k files][567.8 MiB/ 1.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SooyQhkkNZ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [247/1.2k files][570.6 MiB/ 1.2 GiB] 47% Done \ [247/1.2k files][571.4 MiB/ 1.2 GiB] 47% Done \ [248/1.2k files][573.7 MiB/ 1.2 GiB] 47% Done \ [248/1.2k files][574.0 MiB/ 1.2 GiB] 47% Done \ [248/1.2k files][576.0 MiB/ 1.2 GiB] 47% Done \ [249/1.2k files][578.9 MiB/ 1.2 GiB] 48% Done \ [250/1.2k files][578.9 MiB/ 1.2 GiB] 48% Done \ [250/1.2k files][580.9 MiB/ 1.2 GiB] 48% Done \ [251/1.2k files][583.2 MiB/ 1.2 GiB] 48% Done \ [252/1.2k files][583.5 MiB/ 1.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SB5lgKUPAa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [253/1.2k files][585.3 MiB/ 1.2 GiB] 48% Done \ [253/1.2k files][588.9 MiB/ 1.2 GiB] 48% Done \ [254/1.2k files][590.3 MiB/ 1.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VH9haf9A3F.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [255/1.2k files][590.8 MiB/ 1.2 GiB] 49% Done \ [256/1.2k files][593.7 MiB/ 1.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4M24TyhWYa.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nq5ECR42yu.data [Content-Type=application/octet-stream]... Step #8: \ [257/1.2k files][601.5 MiB/ 1.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p12k2u6UBG.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SE25xv1fBc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ML33V6qjqe.data [Content-Type=application/octet-stream]... Step #8: \ [257/1.2k files][606.7 MiB/ 1.2 GiB] 50% Done \ [257/1.2k files][606.9 MiB/ 1.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink.covreport [Content-Type=application/octet-stream]... Step #8: \ [258/1.2k files][611.8 MiB/ 1.2 GiB] 50% Done \ [259/1.2k files][632.2 MiB/ 1.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UBreKxcHn9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [260/1.2k files][634.8 MiB/ 1.2 GiB] 52% Done \ [261/1.2k files][636.6 MiB/ 1.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ML33V6qjqe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SB5lgKUPAa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E7iueSnZXl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [262/1.2k files][642.2 MiB/ 1.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YYXo4HT7ky.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E84lLbaRmc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haeWCQD97Z.data [Content-Type=application/octet-stream]... Step #8: \ [262/1.2k files][646.6 MiB/ 1.2 GiB] 53% Done | | [262/1.2k files][662.2 MiB/ 1.2 GiB] 54% Done | [262/1.2k files][663.5 MiB/ 1.2 GiB] 55% Done | [262/1.2k files][665.1 MiB/ 1.2 GiB] 55% Done | [262/1.2k files][665.8 MiB/ 1.2 GiB] 55% Done | [262/1.2k files][667.1 MiB/ 1.2 GiB] 55% Done | [262/1.2k files][667.6 MiB/ 1.2 GiB] 55% Done | [262/1.2k files][669.7 MiB/ 1.2 GiB] 55% Done | [262/1.2k files][672.3 MiB/ 1.2 GiB] 55% Done | [262/1.2k files][672.6 MiB/ 1.2 GiB] 55% Done | [262/1.2k files][673.3 MiB/ 1.2 GiB] 55% Done | [263/1.2k files][674.9 MiB/ 1.2 GiB] 56% Done | [264/1.2k files][684.1 MiB/ 1.2 GiB] 56% Done | [264/1.2k files][685.9 MiB/ 1.2 GiB] 56% Done | [265/1.2k files][685.9 MiB/ 1.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SB5lgKUPAa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [266/1.2k files][689.6 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYXaqpFoFt.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [267/1.2k files][690.4 MiB/ 1.2 GiB] 57% Done | [267/1.2k files][691.2 MiB/ 1.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kzdjX7220Y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SB5lgKUPAa.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [268/1.2k files][695.6 MiB/ 1.2 GiB] 57% Done | [268/1.2k files][700.3 MiB/ 1.2 GiB] 58% Done | [268/1.2k files][700.8 MiB/ 1.2 GiB] 58% Done | [268/1.2k files][704.2 MiB/ 1.2 GiB] 58% Done | [268/1.2k files][704.2 MiB/ 1.2 GiB] 58% Done | [268/1.2k files][705.1 MiB/ 1.2 GiB] 58% Done | [268/1.2k files][705.6 MiB/ 1.2 GiB] 58% Done | [268/1.2k files][705.6 MiB/ 1.2 GiB] 58% Done | [269/1.2k files][705.6 MiB/ 1.2 GiB] 58% Done | [269/1.2k files][706.7 MiB/ 1.2 GiB] 58% Done | [270/1.2k files][708.5 MiB/ 1.2 GiB] 58% Done | [270/1.2k files][712.1 MiB/ 1.2 GiB] 59% Done | [271/1.2k files][712.6 MiB/ 1.2 GiB] 59% Done | [272/1.2k files][714.4 MiB/ 1.2 GiB] 59% Done | [272/1.2k files][714.6 MiB/ 1.2 GiB] 59% Done | [272/1.2k files][714.6 MiB/ 1.2 GiB] 59% Done | [273/1.2k files][714.9 MiB/ 1.2 GiB] 59% Done | [274/1.2k files][715.7 MiB/ 1.2 GiB] 59% Done | [274/1.2k files][716.2 MiB/ 1.2 GiB] 59% Done | [274/1.2k files][716.5 MiB/ 1.2 GiB] 59% Done | [274/1.2k files][717.8 MiB/ 1.2 GiB] 59% Done | [274/1.2k files][718.5 MiB/ 1.2 GiB] 59% Done | [274/1.2k files][720.1 MiB/ 1.2 GiB] 59% Done | [275/1.2k files][720.9 MiB/ 1.2 GiB] 59% Done | [275/1.2k files][722.4 MiB/ 1.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haeWCQD97Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [276/1.2k files][729.3 MiB/ 1.2 GiB] 60% Done | [277/1.2k files][729.3 MiB/ 1.2 GiB] 60% Done | [278/1.2k files][730.1 MiB/ 1.2 GiB] 60% Done | [279/1.2k files][732.5 MiB/ 1.2 GiB] 60% Done | [280/1.2k files][733.0 MiB/ 1.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: | [281/1.2k files][738.2 MiB/ 1.2 GiB] 61% Done | [282/1.2k files][738.5 MiB/ 1.2 GiB] 61% Done | [283/1.2k files][739.4 MiB/ 1.2 GiB] 61% Done | [284/1.2k files][739.4 MiB/ 1.2 GiB] 61% Done | [285/1.2k files][748.5 MiB/ 1.2 GiB] 62% Done | [286/1.2k files][749.8 MiB/ 1.2 GiB] 62% Done | [286/1.2k files][753.6 MiB/ 1.2 GiB] 62% Done | [286/1.2k files][753.6 MiB/ 1.2 GiB] 62% Done | [287/1.2k files][754.9 MiB/ 1.2 GiB] 62% Done | [287/1.2k files][755.2 MiB/ 1.2 GiB] 62% Done | [287/1.2k files][755.7 MiB/ 1.2 GiB] 62% Done | [288/1.2k files][760.6 MiB/ 1.2 GiB] 63% Done | [289/1.2k files][766.8 MiB/ 1.2 GiB] 63% Done | [290/1.2k files][767.5 MiB/ 1.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32_colormap.png [Content-Type=image/png]... Step #8: | [291/1.2k files][771.7 MiB/ 1.2 GiB] 64% Done | [292/1.2k files][777.2 MiB/ 1.2 GiB] 64% Done | [293/1.2k files][777.2 MiB/ 1.2 GiB] 64% Done | [294/1.2k files][778.7 MiB/ 1.2 GiB] 64% Done | [294/1.2k files][778.7 MiB/ 1.2 GiB] 64% Done | [294/1.2k files][779.8 MiB/ 1.2 GiB] 64% Done | [294/1.2k files][783.4 MiB/ 1.2 GiB] 65% Done | [295/1.2k files][784.2 MiB/ 1.2 GiB] 65% Done | [295/1.2k files][796.3 MiB/ 1.2 GiB] 66% Done | [296/1.2k files][796.3 MiB/ 1.2 GiB] 66% Done | [297/1.2k files][800.4 MiB/ 1.2 GiB] 66% Done | [298/1.2k files][800.4 MiB/ 1.2 GiB] 66% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E84lLbaRmc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [298/1.2k files][802.2 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AGu4JNmaKZ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [298/1.2k files][802.5 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5s3USVDatT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access.covreport [Content-Type=application/octet-stream]... Step #8: / [298/1.2k files][804.0 MiB/ 1.2 GiB] 66% Done / [298/1.2k files][804.0 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: / [298/1.2k files][806.1 MiB/ 1.2 GiB] 66% Done / [298/1.2k files][806.1 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie_colormap.png [Content-Type=image/png]... Step #8: / [298/1.2k files][806.4 MiB/ 1.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]... Step #8: / [298/1.2k files][807.2 MiB/ 1.2 GiB] 67% Done / [299/1.2k files][812.3 MiB/ 1.2 GiB] 67% Done / [300/1.2k files][813.9 MiB/ 1.2 GiB] 67% Done / [301/1.2k files][817.5 MiB/ 1.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qgNVqgrQk4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [301/1.2k files][827.8 MiB/ 1.2 GiB] 68% Done / [302/1.2k files][829.0 MiB/ 1.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3NOs3oFM6i.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [302/1.2k files][830.0 MiB/ 1.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YHbdDmARQt.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [302/1.2k files][831.3 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KT9ODovQaU.data [Content-Type=application/octet-stream]... Step #8: / [302/1.2k files][832.0 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qHifWJkNmW.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p12k2u6UBG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [302/1.2k files][833.1 MiB/ 1.2 GiB] 69% Done / [302/1.2k files][833.3 MiB/ 1.2 GiB] 69% Done / [303/1.2k files][833.8 MiB/ 1.2 GiB] 69% Done / [304/1.2k files][834.9 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VH9haf9A3F.data [Content-Type=application/octet-stream]... Step #8: / [304/1.2k files][835.9 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E84lLbaRmc.data [Content-Type=application/octet-stream]... Step #8: / [304/1.2k files][836.9 MiB/ 1.2 GiB] 69% Done / [305/1.2k files][840.4 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index_colormap.png [Content-Type=image/png]... Step #8: / [305/1.2k files][840.9 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [305/1.2k files][841.9 MiB/ 1.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qHifWJkNmW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [305/1.2k files][843.7 MiB/ 1.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [305/1.2k files][847.4 MiB/ 1.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t5MaRWqGBp.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: / [305/1.2k files][849.8 MiB/ 1.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]... Step #8: / [305/1.2k files][851.3 MiB/ 1.2 GiB] 70% Done / [305/1.2k files][852.5 MiB/ 1.2 GiB] 70% Done / [305/1.2k files][854.0 MiB/ 1.2 GiB] 70% Done / [306/1.2k files][855.3 MiB/ 1.2 GiB] 70% Done / [307/1.2k files][856.3 MiB/ 1.2 GiB] 71% Done / [308/1.2k files][861.7 MiB/ 1.2 GiB] 71% Done / [309/1.2k files][861.7 MiB/ 1.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IfaMi4kZtn.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]... Step #8: / [309/1.2k files][876.0 MiB/ 1.2 GiB] 72% Done / [309/1.2k files][876.5 MiB/ 1.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]... Step #8: / [310/1.2k files][881.6 MiB/ 1.2 GiB] 73% Done / [310/1.2k files][881.9 MiB/ 1.2 GiB] 73% Done / [311/1.2k files][881.9 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]... Step #8: / [311/1.2k files][884.5 MiB/ 1.2 GiB] 73% Done / [312/1.2k files][884.5 MiB/ 1.2 GiB] 73% Done / [312/1.2k files][885.0 MiB/ 1.2 GiB] 73% Done / [313/1.2k files][885.0 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]... Step #8: / [313/1.2k files][886.3 MiB/ 1.2 GiB] 73% Done / [313/1.2k files][886.9 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]... Step #8: / [313/1.2k files][887.9 MiB/ 1.2 GiB] 73% Done / [314/1.2k files][887.9 MiB/ 1.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]... Step #8: / [314/1.2k files][891.8 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]... Step #8: / [315/1.2k files][895.7 MiB/ 1.2 GiB] 74% Done / [315/1.2k files][896.8 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]... Step #8: / [316/1.2k files][897.0 MiB/ 1.2 GiB] 74% Done / [316/1.2k files][897.0 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]... Step #8: / [316/1.2k files][898.1 MiB/ 1.2 GiB] 74% Done / [317/1.2k files][898.1 MiB/ 1.2 GiB] 74% Done / [318/1.2k files][898.3 MiB/ 1.2 GiB] 74% Done / [319/1.2k files][898.3 MiB/ 1.2 GiB] 74% Done / [320/1.2k files][898.3 MiB/ 1.2 GiB] 74% Done / [321/1.2k files][899.1 MiB/ 1.2 GiB] 74% Done / [321/1.2k files][899.9 MiB/ 1.2 GiB] 74% Done / [321/1.2k files][901.4 MiB/ 1.2 GiB] 74% Done / [322/1.2k files][901.4 MiB/ 1.2 GiB] 74% Done / [323/1.2k files][901.9 MiB/ 1.2 GiB] 74% Done / [323/1.2k files][903.0 MiB/ 1.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]... Step #8: / [324/1.2k files][903.2 MiB/ 1.2 GiB] 74% Done / [324/1.2k files][903.5 MiB/ 1.2 GiB] 74% Done / [324/1.2k files][903.7 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]... Step #8: / [324/1.2k files][905.0 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]... Step #8: / [324/1.2k files][905.5 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]... Step #8: / [324/1.2k files][906.0 MiB/ 1.2 GiB] 75% Done / [324/1.2k files][907.1 MiB/ 1.2 GiB] 75% Done / [325/1.2k files][907.9 MiB/ 1.2 GiB] 75% Done / [325/1.2k files][909.9 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]... Step #8: / [325/1.2k files][910.4 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]... Step #8: / [326/1.2k files][912.5 MiB/ 1.2 GiB] 75% Done / [327/1.2k files][913.3 MiB/ 1.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]... Step #8: / [328/1.2k files][915.1 MiB/ 1.2 GiB] 75% Done / [329/1.2k files][915.1 MiB/ 1.2 GiB] 75% Done / [330/1.2k files][916.9 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.2k files][917.1 MiB/ 1.2 GiB] 76% Done / [332/1.2k files][917.4 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]... Step #8: / [332/1.2k files][917.4 MiB/ 1.2 GiB] 76% Done / [333/1.2k files][917.4 MiB/ 1.2 GiB] 76% Done / [334/1.2k files][917.9 MiB/ 1.2 GiB] 76% Done / [335/1.2k files][917.9 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]... Step #8: / [335/1.2k files][919.2 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]... Step #8: / [335/1.2k files][920.5 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]... Step #8: / [335/1.2k files][921.2 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]... Step #8: / [336/1.2k files][922.0 MiB/ 1.2 GiB] 76% Done / [337/1.2k files][922.5 MiB/ 1.2 GiB] 76% Done / [337/1.2k files][923.8 MiB/ 1.2 GiB] 76% Done / [338/1.2k files][923.8 MiB/ 1.2 GiB] 76% Done / [338/1.2k files][923.8 MiB/ 1.2 GiB] 76% Done / [338/1.2k files][924.1 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]... Step #8: / [338/1.2k files][924.3 MiB/ 1.2 GiB] 76% Done / [338/1.2k files][924.6 MiB/ 1.2 GiB] 76% Done / [338/1.2k files][924.6 MiB/ 1.2 GiB] 76% Done / [339/1.2k files][925.1 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]... Step #8: / [339/1.2k files][925.4 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]... Step #8: / [339/1.2k files][926.1 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]... Step #8: / [339/1.2k files][926.1 MiB/ 1.2 GiB] 76% Done / [340/1.2k files][926.1 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]... Step #8: / [341/1.2k files][926.4 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: / [342/1.2k files][926.4 MiB/ 1.2 GiB] 76% Done / [343/1.2k files][926.4 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: / [343/1.2k files][926.6 MiB/ 1.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: / [344/1.2k files][926.9 MiB/ 1.2 GiB] 76% Done / [345/1.2k files][926.9 MiB/ 1.2 GiB] 76% Done / [346/1.2k files][926.9 MiB/ 1.2 GiB] 76% Done / [346/1.2k files][926.9 MiB/ 1.2 GiB] 76% Done / [347/1.2k files][926.9 MiB/ 1.2 GiB] 76% Done / [348/1.2k files][926.9 MiB/ 1.2 GiB] 76% Done / [348/1.2k files][927.2 MiB/ 1.2 GiB] 76% Done - - [348/1.2k files][927.7 MiB/ 1.2 GiB] 77% Done - [349/1.2k files][927.9 MiB/ 1.2 GiB] 77% Done - [350/1.2k files][927.9 MiB/ 1.2 GiB] 77% Done - [350/1.2k files][928.2 MiB/ 1.2 GiB] 77% Done - [351/1.2k files][928.2 MiB/ 1.2 GiB] 77% Done - [351/1.2k files][928.7 MiB/ 1.2 GiB] 77% Done - [352/1.2k files][928.7 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: - [352/1.2k files][930.0 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: - [353/1.2k files][930.3 MiB/ 1.2 GiB] 77% Done - [354/1.2k files][930.5 MiB/ 1.2 GiB] 77% Done - [354/1.2k files][931.0 MiB/ 1.2 GiB] 77% Done - [354/1.2k files][931.3 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: - [355/1.2k files][931.3 MiB/ 1.2 GiB] 77% Done - [355/1.2k files][931.3 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: - [355/1.2k files][932.1 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: - [355/1.2k files][932.3 MiB/ 1.2 GiB] 77% Done - [355/1.2k files][932.6 MiB/ 1.2 GiB] 77% Done - [355/1.2k files][932.8 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_lname.c [Content-Type=text/x-csrc]... Step #8: - [356/1.2k files][933.1 MiB/ 1.2 GiB] 77% Done - [356/1.2k files][935.2 MiB/ 1.2 GiB] 77% Done - [357/1.2k files][935.2 MiB/ 1.2 GiB] 77% Done - [358/1.2k files][935.4 MiB/ 1.2 GiB] 77% Done - [358/1.2k files][935.7 MiB/ 1.2 GiB] 77% Done - [359/1.2k files][935.7 MiB/ 1.2 GiB] 77% Done - [359/1.2k files][935.7 MiB/ 1.2 GiB] 77% Done - [360/1.2k files][936.0 MiB/ 1.2 GiB] 77% Done - [360/1.2k files][936.2 MiB/ 1.2 GiB] 77% Done - [361/1.2k files][936.5 MiB/ 1.2 GiB] 77% Done - [362/1.2k files][936.5 MiB/ 1.2 GiB] 77% Done - [362/1.2k files][937.2 MiB/ 1.2 GiB] 77% Done - [363/1.2k files][937.2 MiB/ 1.2 GiB] 77% Done - [364/1.2k files][937.2 MiB/ 1.2 GiB] 77% Done - [365/1.2k files][937.5 MiB/ 1.2 GiB] 77% Done - [365/1.2k files][937.5 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: - [365/1.2k files][938.0 MiB/ 1.2 GiB] 77% Done - [365/1.2k files][938.3 MiB/ 1.2 GiB] 77% Done - [366/1.2k files][938.8 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: - [366/1.2k files][939.6 MiB/ 1.2 GiB] 77% Done - [367/1.2k files][939.6 MiB/ 1.2 GiB] 77% Done - [368/1.2k files][939.6 MiB/ 1.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: - [369/1.2k files][940.4 MiB/ 1.2 GiB] 78% Done - [370/1.2k files][940.6 MiB/ 1.2 GiB] 78% Done - [371/1.2k files][940.9 MiB/ 1.2 GiB] 78% Done - [372/1.2k files][940.9 MiB/ 1.2 GiB] 78% Done - [373/1.2k files][941.2 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: - [374/1.2k files][942.2 MiB/ 1.2 GiB] 78% Done - [375/1.2k files][942.8 MiB/ 1.2 GiB] 78% Done - [375/1.2k files][943.8 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: - [375/1.2k files][944.0 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: - [375/1.2k files][944.6 MiB/ 1.2 GiB] 78% Done - [375/1.2k files][945.1 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: - [376/1.2k files][945.3 MiB/ 1.2 GiB] 78% Done - [377/1.2k files][945.3 MiB/ 1.2 GiB] 78% Done - [378/1.2k files][945.6 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/doc/checkexamples.c [Content-Type=text/x-csrc]... Step #8: - [378/1.2k files][945.8 MiB/ 1.2 GiB] 78% Done - [379/1.2k files][945.8 MiB/ 1.2 GiB] 78% Done - [379/1.2k files][946.1 MiB/ 1.2 GiB] 78% Done - [380/1.2k files][946.4 MiB/ 1.2 GiB] 78% Done - [380/1.2k files][946.6 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/gennames/gennames.c [Content-Type=text/x-csrc]... Step #8: - [381/1.2k files][946.9 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/attr_form/attr_form_build.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: - [382/1.2k files][947.1 MiB/ 1.2 GiB] 78% Done - [382/1.2k files][947.1 MiB/ 1.2 GiB] 78% Done - [383/1.2k files][947.4 MiB/ 1.2 GiB] 78% Done - [383/1.2k files][947.4 MiB/ 1.2 GiB] 78% Done - [383/1.2k files][947.9 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.c [Content-Type=text/x-csrc]... Step #8: - [384/1.2k files][947.9 MiB/ 1.2 GiB] 78% Done - [384/1.2k files][948.2 MiB/ 1.2 GiB] 78% Done - [384/1.2k files][948.7 MiB/ 1.2 GiB] 78% Done - [384/1.2k files][949.0 MiB/ 1.2 GiB] 78% Done - [385/1.2k files][949.2 MiB/ 1.2 GiB] 78% Done - [386/1.2k files][949.8 MiB/ 1.2 GiB] 78% Done - [386/1.2k files][949.8 MiB/ 1.2 GiB] 78% Done - [387/1.2k files][949.8 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c [Content-Type=text/x-csrc]... Step #8: - [388/1.2k files][950.6 MiB/ 1.2 GiB] 78% Done - [389/1.2k files][950.8 MiB/ 1.2 GiB] 78% Done - [390/1.2k files][951.3 MiB/ 1.2 GiB] 78% Done - [390/1.2k files][951.3 MiB/ 1.2 GiB] 78% Done - [391/1.2k files][951.7 MiB/ 1.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_common.h [Content-Type=text/x-chdr]... Step #8: - [391/1.2k files][953.3 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump.c [Content-Type=text/x-csrc]... Step #8: - [391/1.2k files][953.5 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h [Content-Type=text/x-chdr]... Step #8: - [391/1.2k files][953.8 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c [Content-Type=text/x-csrc]... Step #8: - [391/1.2k files][954.0 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c [Content-Type=text/x-csrc]... Step #8: - [391/1.2k files][954.3 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/builduritable/uritablebuild.c [Content-Type=text/x-csrc]... Step #8: - [391/1.2k files][955.1 MiB/ 1.2 GiB] 79% Done - [391/1.2k files][955.1 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c [Content-Type=text/x-csrc]... Step #8: - [391/1.2k files][955.3 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.h [Content-Type=text/x-chdr]... Step #8: - [391/1.2k files][955.8 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_section_groups.c [Content-Type=text/x-csrc]... Step #8: - [391/1.2k files][956.4 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h [Content-Type=text/x-chdr]... Step #8: - [391/1.2k files][956.6 MiB/ 1.2 GiB] 79% Done - [392/1.2k files][957.6 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c [Content-Type=text/x-csrc]... Step #8: - [392/1.2k files][959.7 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_aranges.c [Content-Type=text/x-csrc]... Step #8: - [392/1.2k files][960.1 MiB/ 1.2 GiB] 79% Done - [393/1.2k files][960.3 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h [Content-Type=text/x-chdr]... Step #8: - [394/1.2k files][960.3 MiB/ 1.2 GiB] 79% Done - [394/1.2k files][960.6 MiB/ 1.2 GiB] 79% Done - [395/1.2k files][960.6 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c [Content-Type=text/x-csrc]... Step #8: - [395/1.2k files][960.9 MiB/ 1.2 GiB] 79% Done - [396/1.2k files][961.1 MiB/ 1.2 GiB] 79% Done - [397/1.2k files][961.4 MiB/ 1.2 GiB] 79% Done - [398/1.2k files][961.9 MiB/ 1.2 GiB] 79% Done - [399/1.2k files][962.2 MiB/ 1.2 GiB] 79% Done - [400/1.2k files][963.2 MiB/ 1.2 GiB] 79% Done - [401/1.2k files][963.2 MiB/ 1.2 GiB] 79% Done - [402/1.2k files][963.2 MiB/ 1.2 GiB] 79% Done - [403/1.2k files][963.5 MiB/ 1.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_lines.c [Content-Type=text/x-csrc]... Step #8: - [403/1.2k files][964.3 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h [Content-Type=text/x-chdr]... Step #8: - [403/1.2k files][965.1 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_minimal.h [Content-Type=text/x-chdr]... Step #8: - [403/1.2k files][965.9 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c [Content-Type=text/x-csrc]... Step #8: - [403/1.2k files][966.2 MiB/ 1.2 GiB] 80% Done - [404/1.2k files][966.4 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c [Content-Type=text/x-csrc]... Step #8: - [404/1.2k files][966.7 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c [Content-Type=text/x-csrc]... Step #8: - [404/1.2k files][967.2 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.h [Content-Type=text/x-chdr]... Step #8: - [404/1.2k files][968.0 MiB/ 1.2 GiB] 80% Done - [404/1.2k files][968.0 MiB/ 1.2 GiB] 80% Done - [405/1.2k files][968.2 MiB/ 1.2 GiB] 80% Done - [406/1.2k files][968.5 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h [Content-Type=text/x-chdr]... Step #8: - [406/1.2k files][968.8 MiB/ 1.2 GiB] 80% Done - [407/1.2k files][969.0 MiB/ 1.2 GiB] 80% Done - [408/1.2k files][969.0 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c [Content-Type=text/x-csrc]... Step #8: - [408/1.2k files][969.6 MiB/ 1.2 GiB] 80% Done - [408/1.2k files][969.6 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h [Content-Type=text/x-chdr]... Step #8: - [408/1.2k files][970.1 MiB/ 1.2 GiB] 80% Done - [408/1.2k files][970.3 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_sections.c [Content-Type=text/x-csrc]... Step #8: - [408/1.2k files][970.3 MiB/ 1.2 GiB] 80% Done - [408/1.2k files][970.6 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: - [409/1.2k files][970.6 MiB/ 1.2 GiB] 80% Done - [410/1.2k files][970.6 MiB/ 1.2 GiB] 80% Done - [411/1.2k files][970.8 MiB/ 1.2 GiB] 80% Done - [411/1.2k files][970.8 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c [Content-Type=text/x-csrc]... Step #8: - [412/1.2k files][971.1 MiB/ 1.2 GiB] 80% Done - [412/1.2k files][971.4 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h [Content-Type=text/x-chdr]... Step #8: - [412/1.2k files][972.2 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_sections.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c [Content-Type=text/x-csrc]... Step #8: - [412/1.2k files][972.7 MiB/ 1.2 GiB] 80% Done - [412/1.2k files][972.9 MiB/ 1.2 GiB] 80% Done - [413/1.2k files][972.9 MiB/ 1.2 GiB] 80% Done - [414/1.2k files][972.9 MiB/ 1.2 GiB] 80% Done - [414/1.2k files][973.2 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h [Content-Type=text/x-chdr]... Step #8: - [415/1.2k files][973.5 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.c [Content-Type=text/x-csrc]... Step #8: - [416/1.2k files][974.0 MiB/ 1.2 GiB] 80% Done - [417/1.2k files][974.0 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h [Content-Type=text/x-chdr]... Step #8: - [418/1.2k files][974.0 MiB/ 1.2 GiB] 80% Done - [418/1.2k files][974.2 MiB/ 1.2 GiB] 80% Done - [418/1.2k files][974.5 MiB/ 1.2 GiB] 80% Done \ \ [419/1.2k files][974.5 MiB/ 1.2 GiB] 80% Done \ [419/1.2k files][975.0 MiB/ 1.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debugfission.c [Content-Type=text/x-csrc]... Step #8: \ [420/1.2k files][975.3 MiB/ 1.2 GiB] 80% Done \ [421/1.2k files][976.1 MiB/ 1.2 GiB] 81% Done \ [422/1.2k files][976.4 MiB/ 1.2 GiB] 81% Done \ [422/1.2k files][976.4 MiB/ 1.2 GiB] 81% Done \ [423/1.2k files][977.4 MiB/ 1.2 GiB] 81% Done \ [424/1.2k files][977.7 MiB/ 1.2 GiB] 81% Done \ [425/1.2k files][980.3 MiB/ 1.2 GiB] 81% Done \ [426/1.2k files][980.5 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.h [Content-Type=text/x-chdr]... Step #8: \ [426/1.2k files][981.3 MiB/ 1.2 GiB] 81% Done \ [427/1.2k files][981.3 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.2k files][981.8 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c [Content-Type=text/x-csrc]... Step #8: \ [428/1.2k files][982.1 MiB/ 1.2 GiB] 81% Done \ [428/1.2k files][982.1 MiB/ 1.2 GiB] 81% Done \ [428/1.2k files][982.1 MiB/ 1.2 GiB] 81% Done \ [429/1.2k files][982.9 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h [Content-Type=text/x-chdr]... Step #8: \ [430/1.2k files][983.1 MiB/ 1.2 GiB] 81% Done \ [430/1.2k files][983.1 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c [Content-Type=text/x-csrc]... Step #8: \ [430/1.2k files][983.6 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.h [Content-Type=text/x-chdr]... Step #8: \ [431/1.2k files][983.9 MiB/ 1.2 GiB] 81% Done \ [431/1.2k files][983.9 MiB/ 1.2 GiB] 81% Done \ [432/1.2k files][983.9 MiB/ 1.2 GiB] 81% Done \ [433/1.2k files][984.2 MiB/ 1.2 GiB] 81% Done \ [434/1.2k files][985.4 MiB/ 1.2 GiB] 81% Done \ [435/1.2k files][985.7 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h [Content-Type=text/x-chdr]... Step #8: \ [435/1.2k files][985.7 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_loclists.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_frames.c [Content-Type=text/x-csrc]... Step #8: \ [435/1.2k files][986.0 MiB/ 1.2 GiB] 81% Done \ [435/1.2k files][986.0 MiB/ 1.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h [Content-Type=text/x-chdr]... Step #8: \ [435/1.2k files][986.2 MiB/ 1.2 GiB] 81% Done \ [436/1.2k files][986.5 MiB/ 1.2 GiB] 81% Done \ [437/1.2k files][986.5 MiB/ 1.2 GiB] 81% Done \ [438/1.2k files][986.5 MiB/ 1.2 GiB] 81% Done \ [439/1.2k files][987.0 MiB/ 1.2 GiB] 81% Done \ [440/1.2k files][987.5 MiB/ 1.2 GiB] 81% Done \ [441/1.2k files][987.8 MiB/ 1.2 GiB] 81% Done \ [442/1.2k files][988.8 MiB/ 1.2 GiB] 82% Done \ [443/1.2k files][988.8 MiB/ 1.2 GiB] 82% Done \ [444/1.2k files][988.8 MiB/ 1.2 GiB] 82% Done \ [445/1.2k files][989.4 MiB/ 1.2 GiB] 82% Done \ [446/1.2k files][990.6 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h [Content-Type=text/x-chdr]... Step #8: \ [446/1.2k files][991.7 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.c [Content-Type=text/x-csrc]... Step #8: \ [446/1.2k files][992.5 MiB/ 1.2 GiB] 82% Done \ [446/1.2k files][992.5 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_macinfo.c [Content-Type=text/x-csrc]... Step #8: \ [446/1.2k files][994.0 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.c [Content-Type=text/x-csrc]... Step #8: \ [446/1.2k files][995.4 MiB/ 1.2 GiB] 82% Done \ [447/1.2k files][995.4 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_ranges.c [Content-Type=text/x-csrc]... Step #8: \ [447/1.2k files][996.2 MiB/ 1.2 GiB] 82% Done \ [448/1.2k files][997.2 MiB/ 1.2 GiB] 82% Done \ [449/1.2k files][997.4 MiB/ 1.2 GiB] 82% Done \ [450/1.2k files][998.0 MiB/ 1.2 GiB] 82% Done \ [451/1.2k files][998.3 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h [Content-Type=text/x-chdr]... Step #8: \ [451/1.2k files][998.8 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.c [Content-Type=text/x-csrc]... Step #8: \ [451/1.2k files][ 999 MiB/ 1.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_common.c [Content-Type=text/x-csrc]... Step #8: \ [451/1.2k files][ 1000 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_frames.h [Content-Type=text/x-chdr]... Step #8: \ [451/1.2k files][ 1000 MiB/ 1.2 GiB] 83% Done \ [451/1.2k files][ 1000 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.c [Content-Type=text/x-csrc]... Step #8: \ [452/1.2k files][ 1001 MiB/ 1.2 GiB] 83% Done \ [453/1.2k files][ 1001 MiB/ 1.2 GiB] 83% Done \ [453/1.2k files][ 1001 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h [Content-Type=text/x-chdr]... Step #8: \ [453/1.2k files][ 1001 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.h [Content-Type=text/x-chdr]... Step #8: \ [453/1.2k files][ 1002 MiB/ 1.2 GiB] 83% Done \ [453/1.2k files][ 1002 MiB/ 1.2 GiB] 83% Done \ [453/1.2k files][ 1002 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h [Content-Type=text/x-chdr]... Step #8: \ [453/1.2k files][ 1002 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_rnglists.c [Content-Type=text/x-csrc]... Step #8: \ [453/1.2k files][ 1002 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h [Content-Type=text/x-chdr]... Step #8: \ [453/1.2k files][ 1003 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h [Content-Type=text/x-chdr]... Step #8: \ [454/1.2k files][ 1003 MiB/ 1.2 GiB] 83% Done \ [454/1.2k files][ 1003 MiB/ 1.2 GiB] 83% Done \ [455/1.2k files][ 1003 MiB/ 1.2 GiB] 83% Done \ [456/1.2k files][ 1003 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_globals.h [Content-Type=text/x-chdr]... Step #8: \ [456/1.2k files][ 1004 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.2k files][ 1004 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.2k files][ 1004 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h [Content-Type=text/x-chdr]... Step #8: \ [456/1.2k files][ 1005 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.2k files][ 1005 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_pubnames.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.2k files][ 1005 MiB/ 1.2 GiB] 83% Done \ [457/1.2k files][ 1005 MiB/ 1.2 GiB] 83% Done \ [458/1.2k files][ 1005 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c [Content-Type=text/x-csrc]... Step #8: \ [458/1.2k files][ 1006 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c [Content-Type=text/x-csrc]... Step #8: \ [458/1.2k files][ 1006 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.2k files][ 1006 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.2k files][ 1007 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c [Content-Type=text/x-csrc]... Step #8: \ [458/1.2k files][ 1007 MiB/ 1.2 GiB] 83% Done \ [458/1.2k files][ 1007 MiB/ 1.2 GiB] 83% Done \ [459/1.2k files][ 1008 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_macro.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c [Content-Type=text/x-csrc]... Step #8: \ [459/1.2k files][ 1008 MiB/ 1.2 GiB] 83% Done \ [459/1.2k files][ 1008 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_strings.c [Content-Type=text/x-csrc]... Step #8: \ [460/1.2k files][ 1008 MiB/ 1.2 GiB] 83% Done \ [460/1.2k files][ 1008 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_names.c [Content-Type=text/x-csrc]... Step #8: \ [461/1.2k files][ 1008 MiB/ 1.2 GiB] 83% Done \ [461/1.2k files][ 1008 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.2k files][ 1009 MiB/ 1.2 GiB] 83% Done \ [462/1.2k files][ 1009 MiB/ 1.2 GiB] 83% Done \ [463/1.2k files][ 1009 MiB/ 1.2 GiB] 83% Done \ [463/1.2k files][ 1009 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.h [Content-Type=text/x-chdr]... Step #8: \ [463/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_die.c [Content-Type=text/x-csrc]... Step #8: \ [463/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done \ [464/1.2k files][ 1011 MiB/ 1.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc [Content-Type=text/x-c++src]... Step #8: \ [464/1.2k files][ 1012 MiB/ 1.2 GiB] 84% Done \ [465/1.2k files][ 1012 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/strtabdata.h [Content-Type=text/x-chdr]... Step #8: \ [465/1.2k files][ 1013 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepframe.h [Content-Type=text/x-chdr]... Step #8: \ [465/1.2k files][ 1013 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/ireppubnames.h [Content-Type=text/x-chdr]... Step #8: \ [465/1.2k files][ 1014 MiB/ 1.2 GiB] 84% Done \ [466/1.2k files][ 1014 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepline.h [Content-Type=text/x-chdr]... Step #8: \ [466/1.2k files][ 1014 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepdie.h [Content-Type=text/x-chdr]... Step #8: \ [466/1.2k files][ 1014 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepmacro.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: \ [466/1.2k files][ 1014 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc [Content-Type=text/x-c++src]... Step #8: \ [466/1.2k files][ 1014 MiB/ 1.2 GiB] 84% Done \ [466/1.2k files][ 1014 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc [Content-Type=text/x-c++src]... Step #8: \ [466/1.2k files][ 1015 MiB/ 1.2 GiB] 84% Done \ [466/1.2k files][ 1015 MiB/ 1.2 GiB] 84% Done \ [467/1.2k files][ 1015 MiB/ 1.2 GiB] 84% Done \ [468/1.2k files][ 1015 MiB/ 1.2 GiB] 84% Done \ [469/1.2k files][ 1015 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepform.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h [Content-Type=text/x-chdr]... Step #8: \ [469/1.2k files][ 1015 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc [Content-Type=text/x-c++src]... Step #8: \ [469/1.2k files][ 1015 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/general.h [Content-Type=text/x-chdr]... Step #8: \ [469/1.2k files][ 1015 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepresentation.h [Content-Type=text/x-chdr]... Step #8: \ [469/1.2k files][ 1016 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h [Content-Type=text/x-chdr]... Step #8: \ [469/1.2k files][ 1016 MiB/ 1.2 GiB] 84% Done \ [469/1.2k files][ 1016 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.h [Content-Type=text/x-chdr]... Step #8: \ [469/1.2k files][ 1016 MiB/ 1.2 GiB] 84% Done \ [470/1.2k files][ 1016 MiB/ 1.2 GiB] 84% Done \ [471/1.2k files][ 1016 MiB/ 1.2 GiB] 84% Done \ [472/1.2k files][ 1016 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc [Content-Type=text/x-c++src]... Step #8: \ [473/1.2k files][ 1017 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc [Content-Type=text/x-c++src]... Step #8: \ [474/1.2k files][ 1017 MiB/ 1.2 GiB] 84% Done \ [474/1.2k files][ 1017 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/buildopstab/buildopscounttab.c [Content-Type=text/x-csrc]... Step #8: \ [475/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done \ [475/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done \ [476/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done \ [477/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]... Step #8: \ [478/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done \ [478/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done \ [479/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done \ [479/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done \ [479/1.2k files][ 1019 MiB/ 1.2 GiB] 84% Done \ [479/1.2k files][ 1019 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]... Step #8: \ [480/1.2k files][ 1020 MiB/ 1.2 GiB] 84% Done \ [481/1.2k files][ 1020 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]... Step #8: \ [482/1.2k files][ 1020 MiB/ 1.2 GiB] 84% Done \ [483/1.2k files][ 1020 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]... Step #8: \ [484/1.2k files][ 1020 MiB/ 1.2 GiB] 84% Done \ [485/1.2k files][ 1020 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]... Step #8: \ [486/1.2k files][ 1021 MiB/ 1.2 GiB] 84% Done \ [487/1.2k files][ 1021 MiB/ 1.2 GiB] 84% Done \ [487/1.2k files][ 1021 MiB/ 1.2 GiB] 84% Done \ [487/1.2k files][ 1022 MiB/ 1.2 GiB] 84% Done \ [487/1.2k files][ 1022 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/tag_tree/tag_tree.c [Content-Type=text/x-csrc]... Step #8: \ [488/1.2k files][ 1022 MiB/ 1.2 GiB] 84% Done \ [488/1.2k files][ 1022 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]... Step #8: \ [489/1.2k files][ 1022 MiB/ 1.2 GiB] 84% Done \ [490/1.2k files][ 1022 MiB/ 1.2 GiB] 84% Done \ [491/1.2k files][ 1022 MiB/ 1.2 GiB] 84% Done \ [492/1.2k files][ 1022 MiB/ 1.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/tag_tree/tag_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/tag_attr/tag_attr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h [Content-Type=text/x-chdr]... Step #8: | [492/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [492/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [493/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c [Content-Type=text/x-csrc]... Step #8: | [493/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [493/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h [Content-Type=text/x-chdr]... Step #8: | [493/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c [Content-Type=text/x-csrc]... Step #8: | [494/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [495/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [495/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [495/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c [Content-Type=text/x-csrc]... Step #8: | [496/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [496/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c [Content-Type=text/x-csrc]... Step #8: | [497/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [497/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [498/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [499/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [500/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [500/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [501/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [502/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [502/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c [Content-Type=text/x-csrc]... Step #8: | [502/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [503/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [504/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [505/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [506/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [507/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [507/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c [Content-Type=text/x-csrc]... Step #8: | [508/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [509/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [509/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [510/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [511/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [512/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [513/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h [Content-Type=text/x-chdr]... Step #8: | [513/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c [Content-Type=text/x-csrc]... Step #8: | [513/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [514/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h [Content-Type=text/x-chdr]... Step #8: | [515/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [516/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: | [516/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [516/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [517/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c [Content-Type=text/x-csrc]... Step #8: | [517/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [518/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [519/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [520/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [521/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/libdwarfp.h [Content-Type=text/x-chdr]... Step #8: | [522/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [523/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [523/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h [Content-Type=text/x-chdr]... Step #8: | [523/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [524/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h [Content-Type=text/x-chdr]... Step #8: | [524/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h [Content-Type=text/x-chdr]... Step #8: | [524/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c [Content-Type=text/x-csrc]... Step #8: | [524/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [525/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c [Content-Type=text/x-csrc]... Step #8: | [525/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [526/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [527/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [528/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c [Content-Type=text/x-csrc]... Step #8: | [528/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [529/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [530/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [531/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [532/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [533/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [534/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [535/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [536/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [537/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h [Content-Type=text/x-chdr]... Step #8: | [537/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h [Content-Type=text/x-chdr]... Step #8: | [537/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h [Content-Type=text/x-chdr]... Step #8: | [537/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [538/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c [Content-Type=text/x-csrc]... Step #8: | [538/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [539/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [540/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [541/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c [Content-Type=text/x-csrc]... Step #8: | [541/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h [Content-Type=text/x-chdr]... Step #8: | [541/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [542/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c [Content-Type=text/x-csrc]... Step #8: | [542/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h [Content-Type=text/x-chdr]... Step #8: | [542/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h [Content-Type=text/x-chdr]... Step #8: | [542/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [542/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [543/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [544/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [545/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [546/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c [Content-Type=text/x-csrc]... Step #8: | [546/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [547/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h [Content-Type=text/x-chdr]... Step #8: | [547/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [548/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [549/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c [Content-Type=text/x-csrc]... Step #8: | [549/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h [Content-Type=text/x-chdr]... Step #8: | [549/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c [Content-Type=text/x-csrc]... Step #8: | [549/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h [Content-Type=text/x-chdr]... Step #8: | [550/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [550/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h [Content-Type=text/x-chdr]... Step #8: | [550/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c [Content-Type=text/x-csrc]... Step #8: | [550/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [551/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c [Content-Type=text/x-csrc]... Step #8: | [551/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]... Step #8: | [551/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]... Step #8: | [551/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]... Step #8: | [551/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]... Step #8: | [551/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [551/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]... Step #8: | [551/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h [Content-Type=text/x-chdr]... Step #8: | [551/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]... Step #8: | [551/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [552/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]... Step #8: | [552/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]... Step #8: | [552/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [553/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]... Step #8: | [553/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]... Step #8: | [553/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]... Step #8: | [553/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: | [553/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]... Step #8: | [553/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [553/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]... Step #8: | [553/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [554/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [555/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [556/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]... Step #8: | [556/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [556/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]... Step #8: | [556/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [556/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]... Step #8: | [556/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]... Step #8: | [556/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: | [557/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [557/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [558/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [559/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [560/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]... Step #8: | [561/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [561/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c [Content-Type=text/x-csrc]... Step #8: | [561/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [562/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [563/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c [Content-Type=text/x-csrc]... Step #8: | [563/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [564/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [565/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]... Step #8: | [565/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]... Step #8: | [565/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]... Step #8: | [565/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [566/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]... Step #8: | [566/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: | [566/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]... Step #8: | [566/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [567/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]... Step #8: | [568/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [568/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [568/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [569/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [570/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [571/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [572/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [573/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [574/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [575/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [576/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [577/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / / [578/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]... Step #8: / [578/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [579/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [580/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [581/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [582/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf.h [Content-Type=text/x-chdr]... Step #8: / [582/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]... Step #8: / [583/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [583/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h [Content-Type=text/x-chdr]... Step #8: / [583/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [584/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [585/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [586/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [587/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]... Step #8: / [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [589/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]... Step #8: / [590/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [590/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [591/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [592/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [593/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]... Step #8: / [593/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [594/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [595/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: / [596/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [596/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]... Step #8: / [596/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [597/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [598/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h [Content-Type=text/x-chdr]... Step #8: / [599/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [599/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]... Step #8: / [599/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [600/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [601/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [602/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [603/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [604/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]... Step #8: / [604/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]... Step #8: / [605/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [605/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]... Step #8: / [605/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]... Step #8: / [605/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]... Step #8: / [605/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]... Step #8: / [605/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]... Step #8: / [605/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]... Step #8: / [605/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]... Step #8: / [605/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]... Step #8: / [605/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [606/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]... Step #8: / [606/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [607/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h [Content-Type=text/x-chdr]... Step #8: / [607/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h [Content-Type=text/x-chdr]... Step #8: / [607/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]... Step #8: / [607/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [608/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]... Step #8: / [609/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [610/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [610/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]... Step #8: / [610/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [611/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]... Step #8: / [611/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]... Step #8: / [611/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h [Content-Type=text/x-chdr]... Step #8: / [612/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [612/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]... Step #8: / [612/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]... Step #8: / [612/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]... Step #8: / [612/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [613/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]... Step #8: / [613/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h [Content-Type=text/x-chdr]... Step #8: / [613/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: / [613/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]... Step #8: / [613/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]... Step #8: / [613/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]... Step #8: / [614/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [615/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [615/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]... Step #8: / [615/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]... Step #8: / [615/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]... Step #8: / [615/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [616/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]... Step #8: / [616/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [617/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]... Step #8: / [617/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [617/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]... Step #8: / [617/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_reading.h [Content-Type=text/x-chdr]... Step #8: / [617/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]... Step #8: / [617/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: / [617/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [617/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [618/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: / [619/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [620/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [620/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [620/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]... Step #8: / [620/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h [Content-Type=text/x-chdr]... Step #8: / [620/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [621/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [622/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]... Step #8: / [622/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [623/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]... Step #8: / [623/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]... Step #8: / [623/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]... Step #8: / [623/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [624/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]... Step #8: / [624/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [624/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]... Step #8: / [624/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h [Content-Type=text/x-chdr]... Step #8: / [625/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]... Step #8: / [626/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/libdwarf_private.h [Content-Type=text/x-chdr]... Step #8: / [626/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [627/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [627/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [627/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [628/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [629/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [630/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [631/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]... Step #8: / [632/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [633/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [633/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [634/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]... Step #8: / [634/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h [Content-Type=text/x-chdr]... Step #8: / [634/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [635/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h [Content-Type=text/x-chdr]... Step #8: / [636/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [636/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [637/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]... Step #8: / [637/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [638/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c [Content-Type=text/x-csrc]... Step #8: / [638/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]... Step #8: / [639/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]... Step #8: / [640/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]... Step #8: / [640/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [640/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [640/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [641/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]... Step #8: / [642/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [643/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [643/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [644/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]... Step #8: / [644/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]... Step #8: / [644/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]... Step #8: / [644/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]... Step #8: / [645/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [645/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [646/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [647/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]... Step #8: / [648/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]... Step #8: / [648/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]... Step #8: / [648/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]... Step #8: / [648/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [649/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [650/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]... Step #8: / [651/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [651/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [652/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [653/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [654/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [654/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]... Step #8: / [655/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [656/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [657/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [657/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [658/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]... Step #8: / [658/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]... Step #8: / [658/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]... Step #8: / [658/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]... Step #8: / [659/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]... Step #8: / [660/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [661/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [662/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]... Step #8: / [662/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]... Step #8: / [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]... Step #8: / [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]... Step #8: / [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]... Step #8: / [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]... Step #8: / [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]... Step #8: / [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]... Step #8: / [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]... Step #8: / [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [664/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [665/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [666/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]... Step #8: - [667/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [668/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [669/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]... Step #8: - [670/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [671/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [672/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [672/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [672/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]... Step #8: - [672/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [673/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [674/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [675/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [676/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [677/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [678/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [679/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [680/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [681/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]... Step #8: - [682/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [683/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [684/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [685/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [686/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [687/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [687/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [688/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [689/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [690/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [691/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]... Step #8: - [691/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [691/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]... Step #8: - [691/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [692/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [693/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [694/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [695/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [696/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [697/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]... Step #8: - [697/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]... Step #8: - [697/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [698/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [699/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [700/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [701/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [702/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: - [702/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [703/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [704/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [704/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [705/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [705/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [705/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [705/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [706/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [707/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [708/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [709/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [709/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [709/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [709/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [709/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [709/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [709/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [709/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]... Step #8: - [709/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]... Step #8: - [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]... Step #8: - [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]... Step #8: - [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]... Step #8: - [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]... Step #8: - [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]... Step #8: - [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]... Step #8: - [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [711/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [712/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]... Step #8: - [713/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [713/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]... Step #8: - [713/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]... Step #8: - [713/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]... Step #8: - [713/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]... Step #8: - [713/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [714/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [715/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]... Step #8: - [715/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]... Step #8: - [715/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]... Step #8: - [715/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]... Step #8: - [715/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [716/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]... Step #8: - [716/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]... Step #8: - [716/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]... Step #8: - [716/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]... Step #8: - [716/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]... Step #8: - [716/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]... Step #8: - [716/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [717/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [718/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [719/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]... Step #8: - [719/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]... Step #8: - [719/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]... Step #8: - [719/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [719/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [720/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]... Step #8: - [720/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [721/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]... Step #8: - [721/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]... Step #8: - [721/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [721/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [722/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]... Step #8: - [723/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [724/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [725/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [726/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [726/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [727/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [728/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [729/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [730/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [731/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]... Step #8: - [732/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [733/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]... Step #8: - [733/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [733/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [734/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]... Step #8: - [734/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [735/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [736/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]... Step #8: - [736/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [737/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [738/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [739/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [740/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [741/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [742/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [743/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [744/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [745/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [746/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [747/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]... Step #8: - [747/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [748/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]... Step #8: - [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]... Step #8: - [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]... Step #8: - [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]... Step #8: - [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]... Step #8: - [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]... Step #8: - [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]... Step #8: - [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]... Step #8: - [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [750/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done - [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]... Step #8: - [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: - [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: - [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: - [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ \ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: \ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: \ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: \ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: \ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: \ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: \ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: \ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: \ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_lname.c [Content-Type=text/x-csrc]... Step #8: \ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: \ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: \ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: \ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: \ [752/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [753/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: \ [754/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: \ [754/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [755/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [755/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [756/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [756/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [757/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [758/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: \ [759/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: \ [760/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [761/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [762/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [763/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [764/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [765/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/doc/checkexamples.c [Content-Type=text/x-csrc]... Step #8: \ [766/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [766/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [767/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [767/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/gennames/gennames.c [Content-Type=text/x-csrc]... Step #8: \ [767/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [768/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [768/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c [Content-Type=text/x-csrc]... Step #8: \ [768/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [769/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [770/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [771/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c [Content-Type=text/x-csrc]... Step #8: \ [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c [Content-Type=text/x-csrc]... Step #8: \ [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c [Content-Type=text/x-csrc]... Step #8: \ [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [773/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [774/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c [Content-Type=text/x-csrc]... Step #8: \ [774/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [775/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h [Content-Type=text/x-chdr]... Step #8: \ [775/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h [Content-Type=text/x-chdr]... Step #8: \ [776/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [777/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c [Content-Type=text/x-csrc]... Step #8: \ [778/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [778/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [779/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c [Content-Type=text/x-csrc]... Step #8: \ [779/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [779/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h [Content-Type=text/x-chdr]... Step #8: \ [780/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [780/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c [Content-Type=text/x-csrc]... Step #8: \ [781/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [782/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [782/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h [Content-Type=text/x-chdr]... Step #8: \ [782/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [783/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [784/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c [Content-Type=text/x-csrc]... Step #8: \ [784/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [784/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c [Content-Type=text/x-csrc]... Step #8: \ [784/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c [Content-Type=text/x-csrc]... Step #8: \ [784/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h [Content-Type=text/x-chdr]... Step #8: \ [785/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [785/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [786/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [787/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [788/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c [Content-Type=text/x-csrc]... Step #8: \ [788/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [789/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [790/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [791/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c [Content-Type=text/x-csrc]... Step #8: \ [791/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [792/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c [Content-Type=text/x-csrc]... Step #8: \ [792/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h [Content-Type=text/x-chdr]... Step #8: \ [792/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c [Content-Type=text/x-csrc]... Step #8: \ [792/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h [Content-Type=text/x-chdr]... Step #8: \ [793/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [794/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [794/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [795/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [796/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [797/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [798/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [799/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h [Content-Type=text/x-chdr]... Step #8: \ [799/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h [Content-Type=text/x-chdr]... Step #8: \ [799/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [799/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h [Content-Type=text/x-chdr]... Step #8: \ [800/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [801/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [801/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [802/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c [Content-Type=text/x-csrc]... Step #8: \ [803/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [804/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c [Content-Type=text/x-csrc]... Step #8: \ [805/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [805/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c [Content-Type=text/x-csrc]... Step #8: \ [805/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c [Content-Type=text/x-csrc]... Step #8: \ [805/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [805/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h [Content-Type=text/x-chdr]... Step #8: \ [805/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [805/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [805/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c [Content-Type=text/x-csrc]... Step #8: \ [805/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [805/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h [Content-Type=text/x-chdr]... Step #8: \ [806/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c [Content-Type=text/x-csrc]... Step #8: \ [806/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [807/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [807/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h [Content-Type=text/x-chdr]... Step #8: \ [807/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [808/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h [Content-Type=text/x-chdr]... Step #8: \ [808/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c [Content-Type=text/x-csrc]... Step #8: \ [808/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: \ [808/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [809/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [810/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [811/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h [Content-Type=text/x-chdr]... Step #8: \ [811/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h [Content-Type=text/x-chdr]... Step #8: \ [811/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c [Content-Type=text/x-csrc]... Step #8: \ [811/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: \ [811/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [812/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [813/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c [Content-Type=text/x-csrc]... Step #8: \ [813/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [813/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h [Content-Type=text/x-chdr]... Step #8: \ [814/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [814/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h [Content-Type=text/x-chdr]... Step #8: \ [814/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h [Content-Type=text/x-chdr]... Step #8: \ [815/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [815/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [816/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [817/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [818/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [819/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h [Content-Type=text/x-chdr]... Step #8: \ [819/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [819/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [820/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c [Content-Type=text/x-csrc]... Step #8: \ [820/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h [Content-Type=text/x-chdr]... Step #8: \ [820/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [821/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c [Content-Type=text/x-csrc]... Step #8: \ [821/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [822/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c [Content-Type=text/x-csrc]... Step #8: \ [822/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [823/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h [Content-Type=text/x-chdr]... Step #8: \ [823/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c [Content-Type=text/x-csrc]... Step #8: \ [823/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [824/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [825/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c [Content-Type=text/x-csrc]... Step #8: \ [826/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c [Content-Type=text/x-csrc]... Step #8: \ [826/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [827/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [827/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [828/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [829/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c [Content-Type=text/x-csrc]... Step #8: \ [830/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [830/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h [Content-Type=text/x-chdr]... Step #8: \ [830/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [830/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h [Content-Type=text/x-chdr]... Step #8: \ [831/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [831/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [832/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [833/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [834/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h [Content-Type=text/x-chdr]... Step #8: \ [834/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h [Content-Type=text/x-chdr]... Step #8: \ [834/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c [Content-Type=text/x-csrc]... Step #8: \ [834/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [834/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [835/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [836/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [837/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [838/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [839/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h [Content-Type=text/x-chdr]... Step #8: \ [840/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [841/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [841/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [842/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [843/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [844/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h [Content-Type=text/x-chdr]... Step #8: \ [844/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [845/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [846/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [847/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [848/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [849/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [850/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c [Content-Type=text/x-csrc]... Step #8: \ [850/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h [Content-Type=text/x-chdr]... Step #8: \ [851/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [851/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done \ [852/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | | [853/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h [Content-Type=text/x-chdr]... Step #8: | [854/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [854/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [855/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c [Content-Type=text/x-csrc]... Step #8: | [855/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [856/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [857/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [858/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [859/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h [Content-Type=text/x-chdr]... Step #8: | [859/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [860/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c [Content-Type=text/x-csrc]... Step #8: | [860/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h [Content-Type=text/x-chdr]... Step #8: | [860/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c [Content-Type=text/x-csrc]... Step #8: | [860/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c [Content-Type=text/x-csrc]... Step #8: | [860/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [860/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [861/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c [Content-Type=text/x-csrc]... Step #8: | [861/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c [Content-Type=text/x-csrc]... Step #8: | [861/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [862/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [863/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h [Content-Type=text/x-chdr]... Step #8: | [863/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c [Content-Type=text/x-csrc]... Step #8: | [863/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [864/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [865/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h [Content-Type=text/x-chdr]... Step #8: | [865/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [865/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c [Content-Type=text/x-csrc]... Step #8: | [866/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [866/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [867/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [868/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [869/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c [Content-Type=text/x-csrc]... Step #8: | [869/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [870/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c [Content-Type=text/x-csrc]... Step #8: | [870/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c [Content-Type=text/x-csrc]... Step #8: | [870/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h [Content-Type=text/x-chdr]... Step #8: | [870/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [871/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c [Content-Type=text/x-csrc]... Step #8: | [871/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c [Content-Type=text/x-csrc]... Step #8: | [871/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [872/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h [Content-Type=text/x-chdr]... Step #8: | [872/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [873/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc [Content-Type=text/x-c++src]... Step #8: | [873/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h [Content-Type=text/x-chdr]... Step #8: | [873/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [873/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: | [873/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [874/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h [Content-Type=text/x-chdr]... Step #8: | [874/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [874/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h [Content-Type=text/x-chdr]... Step #8: | [874/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [875/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: | [875/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc [Content-Type=text/x-c++src]... Step #8: | [875/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h [Content-Type=text/x-chdr]... Step #8: | [875/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc [Content-Type=text/x-c++src]... Step #8: | [875/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h [Content-Type=text/x-chdr]... Step #8: | [875/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/general.h [Content-Type=text/x-chdr]... Step #8: | [875/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [876/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [876/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h [Content-Type=text/x-chdr]... Step #8: | [876/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h [Content-Type=text/x-chdr]... Step #8: | [876/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [877/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [878/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [879/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [880/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [881/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [882/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [883/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [884/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [885/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [886/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [887/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [888/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [889/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [890/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [891/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [892/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [893/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [895/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [896/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [897/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [898/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [899/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [900/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [901/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [902/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [903/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [904/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h [Content-Type=text/x-chdr]... Step #8: | [904/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c [Content-Type=text/x-csrc]... Step #8: | [904/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]... Step #8: | [904/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [905/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc [Content-Type=text/x-c++src]... Step #8: | [905/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h [Content-Type=text/x-chdr]... Step #8: | [905/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]... Step #8: | [906/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [906/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc [Content-Type=text/x-c++src]... Step #8: | [906/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]... Step #8: | [906/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [907/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [908/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [909/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]... Step #8: | [909/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]... Step #8: | [909/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c [Content-Type=text/x-csrc]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c [Content-Type=text/x-csrc]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c [Content-Type=text/x-csrc]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c [Content-Type=text/x-csrc]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c [Content-Type=text/x-csrc]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c [Content-Type=text/x-csrc]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h [Content-Type=text/x-chdr]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h [Content-Type=text/x-chdr]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c [Content-Type=text/x-csrc]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c [Content-Type=text/x-csrc]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c [Content-Type=text/x-csrc]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c [Content-Type=text/x-csrc]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h [Content-Type=text/x-chdr]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h [Content-Type=text/x-chdr]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h [Content-Type=text/x-chdr]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h [Content-Type=text/x-chdr]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h [Content-Type=text/x-chdr]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h [Content-Type=text/x-chdr]... Step #8: | [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c [Content-Type=text/x-csrc]... Step #8: | [911/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [911/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c [Content-Type=text/x-csrc]... Step #8: | [911/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h [Content-Type=text/x-chdr]... Step #8: | [911/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h [Content-Type=text/x-chdr]... Step #8: | [911/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [911/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h [Content-Type=text/x-chdr]... Step #8: | [911/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c [Content-Type=text/x-csrc]... Step #8: | [911/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h [Content-Type=text/x-chdr]... Step #8: | [911/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c [Content-Type=text/x-csrc]... Step #8: | [912/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [912/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c [Content-Type=text/x-csrc]... Step #8: | [913/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [914/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [914/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [915/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [916/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h [Content-Type=text/x-chdr]... Step #8: | [916/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [917/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c [Content-Type=text/x-csrc]... Step #8: | [917/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h [Content-Type=text/x-chdr]... Step #8: | [917/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c [Content-Type=text/x-csrc]... Step #8: | [917/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done | [918/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h [Content-Type=text/x-chdr]... Step #8: | [918/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h [Content-Type=text/x-chdr]... Step #8: / [918/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c [Content-Type=text/x-csrc]... Step #8: / [918/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c [Content-Type=text/x-csrc]... Step #8: / [919/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [920/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [921/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c [Content-Type=text/x-csrc]... Step #8: / [921/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]... Step #8: / [922/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [922/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [922/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [923/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [924/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [925/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [926/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [927/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [928/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [929/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h [Content-Type=text/x-chdr]... Step #8: / [930/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [931/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c [Content-Type=text/x-csrc]... Step #8: / [931/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [932/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [932/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [933/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]... Step #8: / [933/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [934/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [935/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]... Step #8: / [935/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]... Step #8: / [935/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [935/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c [Content-Type=text/x-csrc]... Step #8: / [936/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [936/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [937/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [938/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [939/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [940/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [941/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]... Step #8: / [941/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [941/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]... Step #8: / [941/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]... Step #8: / [941/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [942/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]... Step #8: / [943/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]... Step #8: / [943/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [944/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [944/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]... Step #8: / [944/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [945/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]... Step #8: / [946/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [947/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h [Content-Type=text/x-chdr]... Step #8: / [948/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [949/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: / [949/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [950/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [950/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [951/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]... Step #8: / [952/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [952/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [952/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [953/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]... Step #8: / [954/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]... Step #8: / [954/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]... Step #8: / [954/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [955/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [955/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [956/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]... Step #8: / [957/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: / [957/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [957/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]... Step #8: / [957/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [957/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [958/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h [Content-Type=text/x-chdr]... Step #8: / [958/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c [Content-Type=text/x-csrc]... Step #8: / [958/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [959/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]... Step #8: / [959/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]... Step #8: / [959/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c [Content-Type=text/x-csrc]... Step #8: / [960/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [961/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [961/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [962/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]... Step #8: / [963/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]... Step #8: / [964/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [964/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [964/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [965/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [966/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: / [966/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]... Step #8: / [966/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [967/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]... Step #8: / [967/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]... Step #8: / [967/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]... Step #8: / [967/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [968/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [969/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [970/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [971/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]... Step #8: / [971/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [972/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [973/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [974/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h [Content-Type=text/x-chdr]... Step #8: / [974/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h [Content-Type=text/x-chdr]... Step #8: / [975/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [975/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done / [976/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]... Step #8: / [976/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]... Step #8: / [977/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [977/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [978/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]... Step #8: / [979/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [980/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [980/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]... Step #8: / [980/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [981/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: / [982/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]... Step #8: / [982/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [983/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [983/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [984/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h [Content-Type=text/x-chdr]... Step #8: / [984/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]... Step #8: / [984/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [985/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [985/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [986/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [987/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [988/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [989/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [990/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]... Step #8: / [990/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [991/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [992/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [993/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]... Step #8: / [993/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done / [994/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 38.4 MiB/s ETA 00:00:04 / [995/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 38.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]... Step #8: / [995/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 38.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]... Step #8: / [995/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 37.9 MiB/s ETA 00:00:04 / [996/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 37.8 MiB/s ETA 00:00:04 / [996/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 37.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]... Step #8: / [997/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 37.8 MiB/s ETA 00:00:04 / [997/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 37.5 MiB/s ETA 00:00:04 / [998/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 37.2 MiB/s ETA 00:00:05 / [999/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 36.7 MiB/s ETA 00:00:05 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 36.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 36.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 35.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 35.3 MiB/s ETA 00:00:05 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 35.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 35.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 34.8 MiB/s ETA 00:00:05 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 34.7 MiB/s ETA 00:00:05 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 34.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 33.7 MiB/s ETA 00:00:05 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 33.7 MiB/s ETA 00:00:05 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 33.7 MiB/s ETA 00:00:05 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 33.6 MiB/s ETA 00:00:05 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 33.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 32.9 MiB/s ETA 00:00:05 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 32.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 32.1 MiB/s ETA 00:00:05 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 31.9 MiB/s ETA 00:00:05 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 31.9 MiB/s ETA 00:00:05 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 31.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 30.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 30.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 30.0 MiB/s ETA 00:00:06 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 30.0 MiB/s ETA 00:00:06 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 29.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 29.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 29.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 29.2 MiB/s ETA 00:00:06 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 28.8 MiB/s ETA 00:00:06 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 28.8 MiB/s ETA 00:00:06 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 28.4 MiB/s ETA 00:00:06 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 28.4 MiB/s ETA 00:00:06 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 28.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 28.2 MiB/s ETA 00:00:06 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 28.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 28.1 MiB/s ETA 00:00:06 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 28.1 MiB/s ETA 00:00:06 / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 28.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 27.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 27.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 27.1 MiB/s ETA 00:00:06 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 27.0 MiB/s ETA 00:00:06 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 27.0 MiB/s ETA 00:00:06 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 26.9 MiB/s ETA 00:00:06 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 26.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 26.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 26.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 26.4 MiB/s ETA 00:00:06 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 26.4 MiB/s ETA 00:00:06 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 26.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 25.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 25.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 25.7 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 25.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 25.5 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 25.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 25.4 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 25.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 25.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 24.9 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 24.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 24.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 24.5 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 24.5 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 24.5 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 24.5 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 24.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 24.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 24.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 24.0 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 24.0 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 23.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 23.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 23.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 23.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 23.6 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 23.5 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 23.5 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 23.3 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 23.1 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 23.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.7 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.7 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.6 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.5 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.4 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.4 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.3 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.3 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.3 MiB/s ETA 00:00:07 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.2 MiB/s ETA 00:00:08 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.2 MiB/s ETA 00:00:08 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.0 MiB/s ETA 00:00:08 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 22.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.8 MiB/s ETA 00:00:08 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.5 MiB/s ETA 00:00:08 - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.4 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.4 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.4 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.4 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.4 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.4 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.4 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.3 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.2 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.1 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.1 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.1 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 21.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.9 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.9 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.9 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.3 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.2 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.0 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 20.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.7 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.7 MiB/s ETA 00:00:08 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.6 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.5 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.5 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.5 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.5 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.5 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.5 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.4 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.0 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.0 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 19.0 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.8 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.5 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.5 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.4 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.3 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.0 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 18.0 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.8 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.7 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.7 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.6 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.6 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.6 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.4 MiB/s ETA 00:00:10 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.4 MiB/s ETA 00:00:10 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:10 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:10 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:10 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:10 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:10 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:10 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:10 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.1 MiB/s ETA 00:00:10 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:09 - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.0 MiB/s ETA 00:00:09 \ \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 17.0 MiB/s ETA 00:00:09 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.9 MiB/s ETA 00:00:09 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.8 MiB/s ETA 00:00:10 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.8 MiB/s ETA 00:00:10 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.7 MiB/s ETA 00:00:10 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.5 MiB/s ETA 00:00:10 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.5 MiB/s ETA 00:00:10 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.4 MiB/s ETA 00:00:10 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.4 MiB/s ETA 00:00:10 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.2 MiB/s ETA 00:00:10 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.2 MiB/s ETA 00:00:10 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.3 MiB/s ETA 00:00:10 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.3 MiB/s ETA 00:00:10 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.4 MiB/s ETA 00:00:10 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.5 MiB/s ETA 00:00:10 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done 16.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 16.5 MiB/s ETA 00:00:09 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 16.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 16.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 16.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 16.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 16.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 16.7 MiB/s ETA 00:00:09 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 16.7 MiB/s ETA 00:00:09 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 16.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 17.3 MiB/s ETA 00:00:09 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 17.6 MiB/s ETA 00:00:08 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 17.6 MiB/s ETA 00:00:08 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 17.6 MiB/s ETA 00:00:08 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done 18.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done 18.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done 18.8 MiB/s ETA 00:00:07 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done 18.8 MiB/s ETA 00:00:07 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done 18.8 MiB/s ETA 00:00:07 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done 18.8 MiB/s ETA 00:00:07 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done 18.8 MiB/s ETA 00:00:07 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done 18.8 MiB/s ETA 00:00:07 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done 19.7 MiB/s ETA 00:00:07 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done 19.6 MiB/s ETA 00:00:07 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done 19.8 MiB/s ETA 00:00:06 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done 19.8 MiB/s ETA 00:00:06 \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done 19.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done 19.9 MiB/s ETA 00:00:06 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 89% Done 20.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 89% Done 20.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 89% Done 20.4 MiB/s ETA 00:00:06 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done 20.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done 21.1 MiB/s ETA 00:00:05 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done 21.1 MiB/s ETA 00:00:05 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done 21.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done 21.1 MiB/s ETA 00:00:05 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done 21.1 MiB/s ETA 00:00:05 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done 21.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done 21.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done 21.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done 21.3 MiB/s ETA 00:00:05 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done 21.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done 21.5 MiB/s ETA 00:00:05 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done 21.6 MiB/s ETA 00:00:05 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done 21.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done 22.5 MiB/s ETA 00:00:04 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done 22.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done 22.5 MiB/s ETA 00:00:04 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done 22.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done 22.5 MiB/s ETA 00:00:04 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done 22.6 MiB/s ETA 00:00:04 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done 22.3 MiB/s ETA 00:00:04 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done 22.2 MiB/s ETA 00:00:04 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done 22.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.8 MiB/s ETA 00:00:04 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.8 MiB/s ETA 00:00:04 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 92% Done 22.7 MiB/s ETA 00:00:04 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.4 MiB/s ETA 00:00:04 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 92% Done 23.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done 23.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done 23.7 MiB/s ETA 00:00:03 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done 23.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done 23.9 MiB/s ETA 00:00:03 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done 23.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done 24.2 MiB/s ETA 00:00:03 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done 24.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done 24.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done 24.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done 24.5 MiB/s ETA 00:00:03 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done 24.8 MiB/s ETA 00:00:03 \ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 94% Done 26.2 MiB/s ETA 00:00:03 \ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 94% Done 26.8 MiB/s ETA 00:00:02 \ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 94% Done 26.9 MiB/s ETA 00:00:02 | | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 26.8 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 27.0 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 27.0 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 27.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 27.3 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 27.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 27.3 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 27.3 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 27.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 28.1 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 28.2 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 29.2 MiB/s ETA 00:00:01 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 29.2 MiB/s ETA 00:00:01 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 29.2 MiB/s ETA 00:00:01 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 28.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 28.8 MiB/s ETA 00:00:01 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 28.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 28.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 28.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 28.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 28.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 28.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 28.4 MiB/s ETA 00:00:01 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 28.1 MiB/s ETA 00:00:01 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 28.0 MiB/s ETA 00:00:01 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 97% Done 28.2 MiB/s ETA 00:00:01 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 97% Done 28.2 MiB/s ETA 00:00:01 | [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 97% Done 28.2 MiB/s ETA 00:00:01 | [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 34.4 MiB/s ETA 00:00:00 | [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 34.4 MiB/s ETA 00:00:00 | [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 34.4 MiB/s ETA 00:00:00 | [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 34.6 MiB/s ETA 00:00:00 | [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 34.8 MiB/s ETA 00:00:00 | [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 34.8 MiB/s ETA 00:00:00 | [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 34.8 MiB/s ETA 00:00:00 | [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 34.9 MiB/s ETA 00:00:00 | [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 34.9 MiB/s ETA 00:00:00 / / [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 100% Done 34.9 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.2k objects/1.2 GiB. Finished Step #8 PUSH DONE